0x80000001, 0x0) 02:44:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 02:44:57 executing program 0: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x6fee67aeeb0722f4, r0, 0x80000000) mount$9p_tcp(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x1e4c70, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_uid={'access', 0x3d, r0}}, {@cache_loose='cache=loose'}, {@cache_loose='cache=loose'}]}}) clock_gettime(0x4, &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x21, 0x0, 0x1ff, 0x5, 0x0, 0xc149, 0x8, 0x2}, &(0x7f0000000300)={0x9, 0x8, 0x9, 0x2, 0x9, 0x1ff, 0x3, 0x7}, &(0x7f00000004c0)={0x100000000000000, 0x5, 0xffffffffffffff00, 0x3eca, 0x5, 0x3fe, 0x9, 0x80000001}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={[0x8]}, 0x8}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 02:44:57 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef01749fa55f62d3adff7f9d5e82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a84c6c5e7be78ab9406f5f621ad8515d024cacb80e3ba56"}, 0x68) 02:44:57 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef01749fa55f62d3adff7f9d5e82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a84c6c5e7be78ab9406f5f621ad8515d024cacb80e3ba56"}, 0x68) 02:44:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) write$uinput_user_dev(r3, &(0x7f00000003c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, 0x45c) splice(r2, 0x0, r5, 0x0, 0x80000001, 0x0) 02:44:57 executing program 2: openat$adsp1(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfc}, 0x6c000000}, 0x1c) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f0000000380)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc"}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast1, @remote, @dev={0xfe, 0x80, [], 0x10}, 0x0, 0x1ff, 0x0, 0x780, 0x0, 0x120081}) writev(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)="4c2bca0bf73a5bd546982b51c6ff552b4350d608646c42bed3", 0x19}, {0x0}], 0x3) 02:44:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = getuid() fchown(r3, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x800, 0x81}, {0x80, 0x5}], r4}, 0x18, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 02:44:57 executing program 0: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x6fee67aeeb0722f4, r0, 0x80000000) mount$9p_tcp(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x1e4c70, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_uid={'access', 0x3d, r0}}, {@cache_loose='cache=loose'}, {@cache_loose='cache=loose'}]}}) clock_gettime(0x4, &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x21, 0x0, 0x1ff, 0x5, 0x0, 0xc149, 0x8, 0x2}, &(0x7f0000000300)={0x9, 0x8, 0x9, 0x2, 0x9, 0x1ff, 0x3, 0x7}, &(0x7f00000004c0)={0x100000000000000, 0x5, 0xffffffffffffff00, 0x3eca, 0x5, 0x3fe, 0x9, 0x80000001}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={[0x8]}, 0x8}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 02:44:57 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef01749fa55f62d3adff7f9d5e82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a84c6c5e7be78ab9406f5f621ad8515d024cacb80e3ba56"}, 0x68) [ 581.964988][T21253] RDS: rds_bind could not find a transport for ::fc:0:0:0:1, load rds_tcp or rds_rdma? 02:44:58 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef01749fa55f62d3adff7f9d5e82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a84c6c5e7be78ab9406f5f621ad8515d024cacb80e3ba56"}, 0x68) 02:44:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) write$uinput_user_dev(r3, &(0x7f00000003c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, 0x45c) splice(r2, 0x0, r5, 0x0, 0x80000001, 0x0) 02:44:58 executing program 5: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x6fee67aeeb0722f4, r0, 0x80000000) mount$9p_tcp(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x1e4c70, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_uid={'access', 0x3d, r0}}, {@cache_loose='cache=loose'}, {@cache_loose='cache=loose'}]}}) clock_gettime(0x4, &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x21, 0x0, 0x1ff, 0x5, 0x0, 0xc149, 0x8, 0x2}, &(0x7f0000000300)={0x9, 0x8, 0x9, 0x2, 0x9, 0x1ff, 0x3, 0x7}, &(0x7f00000004c0)={0x100000000000000, 0x5, 0xffffffffffffff00, 0x3eca, 0x5, 0x3fe, 0x9, 0x80000001}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={[0x8]}, 0x8}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 02:44:58 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef01749fa55f62d3adff7f9d5e82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a84c6c5e7be78ab9406f5f621ad8515d024cacb80e3ba56"}, 0x68) 02:44:58 executing program 3: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x6fee67aeeb0722f4, r0, 0x80000000) mount$9p_tcp(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x1e4c70, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_uid={'access', 0x3d, r0}}, {@cache_loose='cache=loose'}, {@cache_loose='cache=loose'}]}}) clock_gettime(0x4, &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x21, 0x0, 0x1ff, 0x5, 0x0, 0xc149, 0x8, 0x2}, &(0x7f0000000300)={0x9, 0x8, 0x9, 0x2, 0x9, 0x1ff, 0x3, 0x7}, &(0x7f00000004c0)={0x100000000000000, 0x5, 0xffffffffffffff00, 0x3eca, 0x5, 0x3fe, 0x9, 0x80000001}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={[0x8]}, 0x8}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 02:44:58 executing program 0: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x6fee67aeeb0722f4, r0, 0x80000000) mount$9p_tcp(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x1e4c70, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_uid={'access', 0x3d, r0}}, {@cache_loose='cache=loose'}, {@cache_loose='cache=loose'}]}}) clock_gettime(0x4, &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x21, 0x0, 0x1ff, 0x5, 0x0, 0xc149, 0x8, 0x2}, &(0x7f0000000300)={0x9, 0x8, 0x9, 0x2, 0x9, 0x1ff, 0x3, 0x7}, &(0x7f00000004c0)={0x100000000000000, 0x5, 0xffffffffffffff00, 0x3eca, 0x5, 0x3fe, 0x9, 0x80000001}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={[0x8]}, 0x8}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 02:44:58 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef01749fa55f62d3adff7f9d5e82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a84c6c5e7be78ab9406f5f621ad8515d024cacb80e3ba56"}, 0x68) 02:44:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x86) [ 582.741189][T21253] RDS: rds_bind could not find a transport for ::fc:0:0:0:1, load rds_tcp or rds_rdma? 02:44:58 executing program 2: openat$adsp1(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfc}, 0x6c000000}, 0x1c) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f0000000380)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc"}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast1, @remote, @dev={0xfe, 0x80, [], 0x10}, 0x0, 0x1ff, 0x0, 0x780, 0x0, 0x120081}) writev(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)="4c2bca0bf73a5bd546982b51c6ff552b4350d608646c42bed3", 0x19}, {0x0}], 0x3) 02:44:58 executing program 5: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x6fee67aeeb0722f4, r0, 0x80000000) mount$9p_tcp(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x1e4c70, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_uid={'access', 0x3d, r0}}, {@cache_loose='cache=loose'}, {@cache_loose='cache=loose'}]}}) clock_gettime(0x4, &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x21, 0x0, 0x1ff, 0x5, 0x0, 0xc149, 0x8, 0x2}, &(0x7f0000000300)={0x9, 0x8, 0x9, 0x2, 0x9, 0x1ff, 0x3, 0x7}, &(0x7f00000004c0)={0x100000000000000, 0x5, 0xffffffffffffff00, 0x3eca, 0x5, 0x3fe, 0x9, 0x80000001}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={[0x8]}, 0x8}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 02:44:58 executing program 3: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x6fee67aeeb0722f4, r0, 0x80000000) mount$9p_tcp(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x1e4c70, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_uid={'access', 0x3d, r0}}, {@cache_loose='cache=loose'}, {@cache_loose='cache=loose'}]}}) clock_gettime(0x4, &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x21, 0x0, 0x1ff, 0x5, 0x0, 0xc149, 0x8, 0x2}, &(0x7f0000000300)={0x9, 0x8, 0x9, 0x2, 0x9, 0x1ff, 0x3, 0x7}, &(0x7f00000004c0)={0x100000000000000, 0x5, 0xffffffffffffff00, 0x3eca, 0x5, 0x3fe, 0x9, 0x80000001}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={[0x8]}, 0x8}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 02:44:58 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 02:44:58 executing program 0: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x6fee67aeeb0722f4, r0, 0x80000000) mount$9p_tcp(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x1e4c70, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_uid={'access', 0x3d, r0}}, {@cache_loose='cache=loose'}, {@cache_loose='cache=loose'}]}}) clock_gettime(0x4, &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x21, 0x0, 0x1ff, 0x5, 0x0, 0xc149, 0x8, 0x2}, &(0x7f0000000300)={0x9, 0x8, 0x9, 0x2, 0x9, 0x1ff, 0x3, 0x7}, &(0x7f00000004c0)={0x100000000000000, 0x5, 0xffffffffffffff00, 0x3eca, 0x5, 0x3fe, 0x9, 0x80000001}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={[0x8]}, 0x8}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 02:44:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x86) [ 582.940652][T21305] RDS: rds_bind could not find a transport for ::fc:0:0:0:1, load rds_tcp or rds_rdma? 02:44:59 executing program 5: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x6fee67aeeb0722f4, r0, 0x80000000) mount$9p_tcp(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x1e4c70, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_uid={'access', 0x3d, r0}}, {@cache_loose='cache=loose'}, {@cache_loose='cache=loose'}]}}) clock_gettime(0x4, &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x21, 0x0, 0x1ff, 0x5, 0x0, 0xc149, 0x8, 0x2}, &(0x7f0000000300)={0x9, 0x8, 0x9, 0x2, 0x9, 0x1ff, 0x3, 0x7}, &(0x7f00000004c0)={0x100000000000000, 0x5, 0xffffffffffffff00, 0x3eca, 0x5, 0x3fe, 0x9, 0x80000001}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={[0x8]}, 0x8}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 02:44:59 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 02:44:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x86) 02:44:59 executing program 3: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x6fee67aeeb0722f4, r0, 0x80000000) mount$9p_tcp(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x1e4c70, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@access_uid={'access', 0x3d, r0}}, {@cache_loose='cache=loose'}, {@cache_loose='cache=loose'}]}}) clock_gettime(0x4, &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x21, 0x0, 0x1ff, 0x5, 0x0, 0xc149, 0x8, 0x2}, &(0x7f0000000300)={0x9, 0x8, 0x9, 0x2, 0x9, 0x1ff, 0x3, 0x7}, &(0x7f00000004c0)={0x100000000000000, 0x5, 0xffffffffffffff00, 0x3eca, 0x5, 0x3fe, 0x9, 0x80000001}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={[0x8]}, 0x8}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 02:44:59 executing program 0: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7d) 02:44:59 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 02:44:59 executing program 0: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7d) 02:44:59 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) 02:44:59 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 02:44:59 executing program 2: openat$adsp1(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfc}, 0x6c000000}, 0x1c) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f0000000380)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc"}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast1, @remote, @dev={0xfe, 0x80, [], 0x10}, 0x0, 0x1ff, 0x0, 0x780, 0x0, 0x120081}) writev(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)="4c2bca0bf73a5bd546982b51c6ff552b4350d608646c42bed3", 0x19}, {0x0}], 0x3) 02:44:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x86) 02:44:59 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, 0x0) 02:44:59 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, 0x0) 02:44:59 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) 02:44:59 executing program 0: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7d) 02:45:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x46, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) [ 583.874195][T21345] RDS: rds_bind could not find a transport for ::fc:0:0:0:1, load rds_tcp or rds_rdma? 02:45:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 02:45:00 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, 0x0) 02:45:00 executing program 0: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7d) 02:45:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x46, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 02:45:00 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) [ 584.501127][T21361] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 584.597512][T21361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 584.607565][T21361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:45:00 executing program 2: openat$adsp1(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000007d40), 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000800ffdf, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfc}, 0x6c000000}, 0x1c) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f0000000380)=@ipx={0x4, 0xfffb, 0x0, "59e67c02facc"}, 0x80) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast1, @remote, @dev={0xfe, 0x80, [], 0x10}, 0x0, 0x1ff, 0x0, 0x780, 0x0, 0x120081}) writev(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001240)="4c2bca0bf73a5bd546982b51c6ff552b4350d608646c42bed3", 0x19}, {0x0}], 0x3) 02:45:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000006980)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)="ff", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 02:45:00 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, 0x0) 02:45:00 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) 02:45:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x11) 02:45:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x10, 0x2, 0x0) getsockopt(0xffffffffffffffff, 0x9, 0x0, &(0x7f0000000240)=""/39, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x2, 0x8000a, 0x81, &(0x7f0000000000)) [ 584.805672][T21388] RDS: rds_bind could not find a transport for ::fc:0:0:0:1, load rds_tcp or rds_rdma? 02:45:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 584.991539][T21397] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 02:45:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x46, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 02:45:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:45:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x11) 02:45:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x10, 0x2, 0x0) getsockopt(0xffffffffffffffff, 0x9, 0x0, &(0x7f0000000240)=""/39, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x2, 0x8000a, 0x81, &(0x7f0000000000)) [ 585.361672][T21403] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:45:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x10, 0x2, 0x0) getsockopt(0xffffffffffffffff, 0x9, 0x0, &(0x7f0000000240)=""/39, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x2, 0x8000a, 0x81, &(0x7f0000000000)) [ 585.489154][T21403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 585.520256][T21403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:45:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$kcm(0x10, 0x2, 0x0) getsockopt(0xffffffffffffffff, 0x9, 0x0, &(0x7f0000000240)=""/39, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x2, 0x8000a, 0x81, &(0x7f0000000000)) 02:45:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 02:45:01 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000240)=0x9, 0x12) 02:45:02 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000240)=0x9, 0x12) 02:45:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x46, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 02:45:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x11) 02:45:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 02:45:02 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000240)=0x9, 0x12) 02:45:02 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:45:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x2, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x149}, 0x48) 02:45:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x11) 02:45:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:45:02 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000240)=0x9, 0x12) [ 586.538496][T21448] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 586.602665][T21448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 586.634693][T21448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:45:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0xa00000000000000) socket$unix(0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:45:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x20000011, 0x0}, 0x2c) 02:45:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x2, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x149}, 0x48) 02:45:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:45:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:45:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 02:45:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x20000011, 0x0}, 0x2c) 02:45:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x2, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x149}, 0x48) 02:45:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x20000011, 0x0}, 0x2c) 02:45:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0xa00000000000000) socket$unix(0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:45:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x20000011, 0x0}, 0x2c) [ 587.729714][T21486] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:45:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x20000011, 0x0}, 0x2c) 02:45:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x20000011, 0x0}, 0x2c) [ 587.982717][T21486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 588.047834][T21486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:45:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x20000011, 0x0}, 0x2c) 02:45:04 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x1b, &(0x7f0000bfcffc), &(0x7f00000000c0)=0x4) 02:45:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:45:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:45:04 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f3050100080006000f0023dcffdf00", 0x1f) 02:45:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0xa00000000000000) socket$unix(0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:45:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x2, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x149}, 0x48) [ 588.566076][T21537] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 02:45:04 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x1b, &(0x7f0000bfcffc), &(0x7f00000000c0)=0x4) [ 588.612060][T21537] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 02:45:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x4000000000000de, 0x0) r1 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x4000000000000de, 0x0) r2 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00), 0x4000000000000de, 0x0) r3 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e00000000000000004000"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00), 0x4000000000000de, 0x0) r4 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x4000000000000de, 0x0) r5 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x4000000000000de, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:45:04 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f3050100080006000f0023dcffdf00", 0x1f) 02:45:05 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x1b, &(0x7f0000bfcffc), &(0x7f00000000c0)=0x4) [ 589.004839][T21551] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 589.038240][T21551] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 02:45:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005000)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:45:05 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f3050100080006000f0023dcffdf00", 0x1f) 02:45:05 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x1b, &(0x7f0000bfcffc), &(0x7f00000000c0)=0x4) [ 589.289102][T21565] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 589.337769][T21565] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 02:45:05 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f3050100080006000f0023dcffdf00", 0x1f) 02:45:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005000)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:45:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0xa00000000000000) socket$unix(0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 02:45:05 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 02:45:05 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0500c913000180f0ffffeb12e927f89b", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:45:05 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0500c913000180f0ffffeb12e927f89b", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 589.661047][T21585] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 589.718937][T21585] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 02:45:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x4000000000000de, 0x0) r1 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x4000000000000de, 0x0) r2 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00), 0x4000000000000de, 0x0) r3 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e00000000000000004000"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00), 0x4000000000000de, 0x0) r4 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x4000000000000de, 0x0) r5 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x4000000000000de, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:45:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005000)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:45:06 executing program 1: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r3}, &(0x7f0000000480)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r5, 0xc0305616, &(0x7f0000000680)={0x0, {0x1000}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r4, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 02:45:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004e80)={0x0, @xdp, @hci, @nl=@kern={0x10, 0x0, 0x0, 0x2000}}) 02:45:06 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0500c913000180f0ffffeb12e927f89b", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:45:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x4000000000000de, 0x0) r1 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x4000000000000de, 0x0) r2 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00), 0x4000000000000de, 0x0) r3 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e00000000000000004000"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00), 0x4000000000000de, 0x0) r4 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x4000000000000de, 0x0) r5 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x4000000000000de, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:45:06 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0500c913000180f0ffffeb12e927f89b", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:45:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004e80)={0x0, @xdp, @hci, @nl=@kern={0x10, 0x0, 0x0, 0x2000}}) 02:45:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005000)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 02:45:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x4000000000000de, 0x0) r1 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x4000000000000de, 0x0) r2 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00), 0x4000000000000de, 0x0) r3 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e00000000000000004000"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00), 0x4000000000000de, 0x0) r4 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x4000000000000de, 0x0) r5 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x4000000000000de, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:45:06 executing program 1: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r3}, &(0x7f0000000480)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r5, 0xc0305616, &(0x7f0000000680)={0x0, {0x1000}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r4, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 02:45:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004e80)={0x0, @xdp, @hci, @nl=@kern={0x10, 0x0, 0x0, 0x2000}}) 02:45:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x4000000000000de, 0x0) r1 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x4000000000000de, 0x0) r2 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00), 0x4000000000000de, 0x0) r3 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e00000000000000004000"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00), 0x4000000000000de, 0x0) r4 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x4000000000000de, 0x0) r5 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x4000000000000de, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:45:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x4000000000000de, 0x0) r1 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x4000000000000de, 0x0) r2 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00), 0x4000000000000de, 0x0) r3 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e00000000000000004000"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00), 0x4000000000000de, 0x0) r4 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x4000000000000de, 0x0) r5 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x4000000000000de, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:45:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004e80)={0x0, @xdp, @hci, @nl=@kern={0x10, 0x0, 0x0, 0x2000}}) 02:45:07 executing program 1: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r3}, &(0x7f0000000480)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r5, 0xc0305616, &(0x7f0000000680)={0x0, {0x1000}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r4, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 02:45:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x4000000000000de, 0x0) r1 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x4000000000000de, 0x0) r2 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00), 0x4000000000000de, 0x0) r3 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e00000000000000004000"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00), 0x4000000000000de, 0x0) r4 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x4000000000000de, 0x0) r5 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x4000000000000de, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:45:07 executing program 1: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r3}, &(0x7f0000000480)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r5, 0xc0305616, &(0x7f0000000680)={0x0, {0x1000}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r4, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 02:45:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000e00"}) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) 02:45:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x4000000000000de, 0x0) r1 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x4000000000000de, 0x0) r2 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00), 0x4000000000000de, 0x0) r3 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e00000000000000004000"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00), 0x4000000000000de, 0x0) r4 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x4000000000000de, 0x0) r5 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x4000000000000de, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:45:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0}) clone3(&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340), 0x0, {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 02:45:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000e00"}) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) 02:45:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000e00"}) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) 02:45:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x4000000000000de, 0x0) r1 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x4000000000000de, 0x0) r2 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00), 0x4000000000000de, 0x0) r3 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e00000000000000004000"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00), 0x4000000000000de, 0x0) r4 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x4000000000000de, 0x0) r5 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x4000000000000de, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:45:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x4000000000000de, 0x0) r1 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x4000000000000de, 0x0) r2 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00), 0x4000000000000de, 0x0) r3 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e00000000000000004000"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00), 0x4000000000000de, 0x0) r4 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x4000000000000de, 0x0) r5 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x4000000000000de, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:45:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000e00"}) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) 02:45:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x4000000000000de, 0x0) r1 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x4000000000000de, 0x0) r2 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00), 0x4000000000000de, 0x0) r3 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e00000000000000004000"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00), 0x4000000000000de, 0x0) r4 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x4000000000000de, 0x0) r5 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x4000000000000de, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:45:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000e00"}) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) 02:45:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0}) clone3(&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340), 0x0, {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 02:45:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000e00"}) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) 02:45:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x4000000000000de, 0x0) r1 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x4000000000000de, 0x0) r2 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00), 0x4000000000000de, 0x0) r3 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e00000000000000004000"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00), 0x4000000000000de, 0x0) r4 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x4000000000000de, 0x0) r5 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x4000000000000de, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:45:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0}) clone3(&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340), 0x0, {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 02:45:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000e00"}) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) 02:45:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0}) clone3(&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340), 0x0, {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 02:45:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0}) clone3(&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340), 0x0, {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 02:45:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x4000000000000de, 0x0) r1 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x4000000000000de, 0x0) r2 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00), 0x4000000000000de, 0x0) r3 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e00000000000000004000"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00), 0x4000000000000de, 0x0) r4 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x4000000000000de, 0x0) r5 = socket$inet6(0xa, 0x3, 0xce) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x4000000000000de, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:45:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xffe4}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port0\x00', 0xee}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 02:45:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 02:45:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="660f388110c1d1fb2e0f01c20f00170f185c078fc9680161dd650f22e60f0da783b1b8a6008ed8da4000", 0x2a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 594.649571][ T26] audit: type=1326 audit(1582080310.713:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21752 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0x0 02:45:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xffe4}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port0\x00', 0xee}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 02:45:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="660f388110c1d1fb2e0f01c20f00170f185c078fc9680161dd650f22e60f0da783b1b8a6008ed8da4000", 0x2a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000400400000", 0x58}], 0x1000000000000256) 02:45:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0}) clone3(&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340), 0x0, {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 02:45:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="660f388110c1d1fb2e0f01c20f00170f185c078fc9680161dd650f22e60f0da783b1b8a6008ed8da4000", 0x2a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 595.444603][ T26] audit: type=1326 audit(1582080311.503:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21752 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0x0 02:45:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xffe4}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port0\x00', 0xee}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 02:45:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000400400000", 0x58}], 0x1000000000000256) 02:45:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) close(r0) 02:45:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) [ 595.882976][ T26] audit: type=1326 audit(1582080311.943:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21796 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0x0 02:45:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) close(r0) 02:45:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="660f388110c1d1fb2e0f01c20f00170f185c078fc9680161dd650f22e60f0da783b1b8a6008ed8da4000", 0x2a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000400400000", 0x58}], 0x1000000000000256) 02:45:12 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0}) clone3(&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340), 0x0, {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 02:45:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) close(r0) 02:45:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000400400000", 0x58}], 0x1000000000000256) 02:45:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000100)="1c9d", 0x0}, 0x20) 02:45:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) close(r0) 02:45:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/226, 0xffe4}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port0\x00', 0xee}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 02:45:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000100)="1c9d", 0x0}, 0x20) 02:45:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 02:45:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:45:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x40000) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 597.126792][ T26] audit: type=1326 audit(1582080313.193:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21837 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0x0 02:45:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:45:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000100)="1c9d", 0x0}, 0x20) 02:45:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0xffffffffffffffff, 0xb6) 02:45:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x40000) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 02:45:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:45:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000100)="1c9d", 0x0}, 0x20) 02:45:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0xffffffffffffffff, 0xb6) 02:45:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x40000) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 02:45:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x40000) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 02:45:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 02:45:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:45:14 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0xffffffffffffffff, 0xb6) 02:45:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002400)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@hopopts={0x0, 0x1ec, [], [@generic={0x0, 0xf5f, "9854bda129bd220262aef26c56d72b4b770db74fd42ece6347c35ba02420f06fc68b5fb47ce76921a9c12412c98e4eda126342b6148cc8dd8d3a05f6d49b04ca6c5ce6a199e9965acdf1509d43ba1fad812000d1b0ed585a77580c8aa7118599ca02da1d6584a73e153870f7c36ca5f96eb19529d8e9bc9269330ba99ba7086e0f2a135ad50deb47aabda9f5dabc1c5e4df1f99ea1b4cbf1034bd3469aba411a8bcfe1c31a3a09724046a1e19915d831b01fa18f0b5fa14193fd56e7342364db03b229ea18b9ee854f81d66d6fade2cd66e16de94913d6fad8e66596b92e8d0ea3de0295b5c8fc400bc9ccd10eaa2f597dd2b6206d03dd3368308b3ecd629c10048745dca305cf2e5bc1ebf16757374fe96b6601e733fff2144bbe4830b96e2ce37fc2870b3ca0f299fe76582a2bd3ba2067422d9d4c74bc9af8255f9828f1e810bc63e9f08d391129620048a16431f5d0851805a4c52c0854e1c640787ab256f584a20c93018efa747913b486a11a539238323c1becdaebf70a3df82c06c1350f1bbe9315828cae7b7a18cdd624378e8dbc3ba11a5c8beaae797d8682792a8c2221e9cbccf16c50eb4016d237ff578bb17516434fb2fb48774b438f71b5bf5480c6c412195fcb8d642ed7d60026fe4cb5a155973a22eef0131e9af681c5b64e4d21c77436a1c6e0ba0cf21018551ce67aa774293b7ba290f1d5ed474979bef60a479d2cfa9638dcdef83c26daf5c55079f60be516aadec41cea216dd4cb04bc793d3e405f7ada40aa8fb4946d1e045b6d5216bf8146ef0cb232c8da6685c5204b7dbe6a9925ccdffae2719da2ba85d5071316071048f7d1ca3c48d41015edc9498e2642c3c7c88fb7464d1c18a3c52964add3773b6164d6bed01a38d47611e0dff2ecae24850e83ac1b1d06877ae0d49852d1d220dd6019e98171ed69daefa3eb745ed58bb1b759dbff17c141a127acad22f299b8244ce4a8f8cabde4bd99228d8c927cc8f6f01080e84207fc17ae2d0616ef9dfcd6f235c16fd7727d08940d76c8fc2ba4256a99aebd1475b29d24043f47c069280192c92c8e538cca5a70a7b65b6b8e6344eee2d793b7865d22ab6e15acd6a98b9cd7ccd935df71493fd1c902a2e0239f042f2d45f357911ab6996b9ee62788533674b32710256dc3fb2ca83970e8cb887d86fbd67f04d68496df43f3019d2b6e7758350f85203f003fcb8a5d4cefba0de0775392b52eb02c4864d735b0900e75c2b9dcda768e7ed687d0a8a92634deb4db54fdd434294464a8303147211f8afa9941a87cd27ab62f7863f190fb3bc1605aef897be9c912519acfbf29037a039ab7ba0b3aa1408f3bf3f81c30502f859a471fc15dbcac515ffe102c5abfc8ae68a2e1e71bbee16f0ebd4cbd48c4a9042088856eb0d93cad97b59722cab26a16872f0f18122c4396eedd2a462529128c5b95517e0a42618b8b22e5211dcc9eba415e8d652e1a22293b1c762b34dabff00957293bfab10ce098478b866b58391b468df5424ce0e9d856d105e68d665b5d2919172fbf19213dc2dfe2a750ae9923472b0e78d1c3c74e4f438ce98b912d97c1a753372e4cabfa34c58f448168320664eba5943db422027c3104dd1574f0ef885002646b8f0bfb9cdae33efbc0e6b525a4e807309c0e8fc929c87cae058bb9b0c6793c8aed6f1d70b54e6a04a7034c0a572bbac5c4bdda273f64194e4f463dca6246725188be5832011d5cc904c76ae7ff1edd9177f481c870deef1e476ded3376268e0339c468eaef92e40f1a97c9e280a16eef21c7a588865982972887f5c83e89ea1829ed84381589d76918c2cbb0a779fa76d4ff4548254472adaf4967b1316f0d4e71221f40ea4a7c412377bbc7fc8ceaaad22489e82d55024e6783de40b026a3ff60559c767bd6452e4dcf835ebce343bd13a5ec9832879802bb3dfd67350de50c894a2470fab1a295623ab93399732d6c0ebef539068e91e6628cd10a9318ea8895453db8159ca3c43cfc4426fd03297590fccff6c9831caee38b6f33ac9fbf8634739325a86dbb7d4c31f93108fc88c2ab2d705c3b3fabb7f462102c82abbe70f375ea228c169ac9de5ebcff843f21e8e00694df03aac783fee37b463cfcf211babb5829f9a226113ed26786751fa2617deff4e14de023e04bdcf723d20a1d58b934184058468285112b22ad8249c38c58b829783032b927989e5d13d068d7b623265e4359519f32765eb10993198acb2fe031dd8da79341eb2897434c6a3dc4e780bc3f7f4f20b4b97e0a0e50c839cf43f74479a0c1fc6e40d92a19af3bed851e9f310e7d53a465a1757e5cf49b3c002fb28640e626e67d555344105dd56edf79ee563dc58df9e9207dd25fffd664cb726e9c0ebdfc29091f99265d3d2cc34396cebeaed970d3cb4806d39a412471824d82c3d6b292f84caae3f2a084402ad56ea66235eb80c014e9fac6fbd116e97293f5f11b276a2c0ebacee60c02e8aab0f4dca26fc242a5876ab4081f2e442d8f20498582f175502c9cf7822effb1aa90d19b60a92fb8e5cae397e74f4e8dcfe116935c57a47194d2cc4ef684f4f49b4b4bb1eb2b968dfbbeee02865c31adf94faaa4eecf22496fe6a06391282f221cc49097ca206f71b7aed8b50b18e4bb5a5e8b8c09429802e7483bae4648973be162bdc72f5903782b14310c8ad193aab1c28563e85753f00154ae0827b0cc02e9ad234ef3708a636809f5101a409d477f400402d78393c7db606cffbd8286a3d6c5210ee418e5022a76d8a3f7e34081e9d7e88266f13671738e09466e08a82731facd72f3bd8855285a8763178c14b2ad389363df68c47c6722a0bb055a14bc9e7eb8d0ae06b7ca2e680afef5e3102c5e3badc3d36bf3dff18912d9e7b4bfedcb6203b46f2eefadf29c5d96288b2a887355bd41f79be9db6fd92cf4c469fa0cfdc35600b5e86e3e3b7330884e7ac415dd7b52df91efd55d11faa16a48c25924bfb30b03cee771485aadb807ea0747d2839ab3857918009252028acfd8de2201131393a4cd61891b87f8745d5cc9925bc7391be740608bbd9fc3b28f1f5a396a60d5e8e4a741a8f32277b25f12bac956cd188d542b80181ea453328d5367abda0c67c1c04257d3b37c95de770e0e4bbf7319bc658885d9e1706a5003bda71e2e0708761a91e445dad6140487a363a4e42760ad53b2d9e46ed27dadcc74746182922626e9a1a5f5bd6687a0721b0431798810ed55df6b02e1d44e02315c3210d36ff40a6b71acdcc6ab3990e67329d9307019e5c68b21c1e8fa9d805037adcb555ee2fb1f76e21caaef59d4f3f09680e37f90b9471bdd529b4cf641179550636ec6d158f44f54317be47baea98a770786b3e0fd9085c05cc275f7a53b36eab8f1635435132fa8d0e65d359a711e276bf2e32aa6effc71d31eed54476ae250be2ea613eb0712d6ed877b8ec638eb500733ba0b7ad6b4c98b18dac2da448842dce61a5eb058749af2cfcc7d083ea53822063997f4ca02db59bafcb84325c0a5492c2230e0ecbf8cfd04f5a277dad45052cff08c6b5e71e4d4462e841d2b386f668d914aaea0c43d3d4c78c88dc80d11bce1c39629fd6d346cd11ed2875df5a1a8073fa91fd26dc46d2c58adf2fa149cb4faaa5777715da71d4f55b480ffee1c500a2b3e8bd8841376ea42820098dc4b60798df245db883a5f83cc9014d94e04531f623861674dd3a8810357f436fba57cc1a973942b6042342204f755965e4965d2e8b6946cbf756d4e5fd28dcec661722c4720962daf18843fbf89295fdb193469b5392a5cd86bb00f911edc95e4a7669baaf8f37cf6e834fe811cf90efb4574c7e7c50e48bd2512e5c693cac54bd0146081cee32970752d44d1564de11cc83a361acc3bc12c8cf6e0b370169fee520011663d18214c4a499dc8a83196350ebbb2a5d97112a019d7f7bde1e32fe601c634a61e9eda20dc5ce2a0aa55e12fb9ebc84884566b5440e8e966fd4a956c40601b20fc0ea85747a5de97a8b0afa232cbbb0221720855a282f363593c23629300786ad8923db268814967f04e740c3ecef29fb4dce7807df8c50a6c0330de7f7edb2f508d40d350b47cd0068951690b79ebb6b3df06d73c09df5c94ddc9bf377ad5ebcd7d1f8e805d68ebdf23c57c92b6d10e42400c0fcbc27498937d19f55bfdb4f96f8145392a06fc05d33572e647152c6d02ed42d02763187a30c6838602cb28a7e455940819e887dc6cce01af04c177b4b6e212d2405b8a7a6cc86c0988ba1d60c0bb3832ffaae435fbdaf9f0ac81a72451442af83ad2c52b8ee01de73c4275bd1faf26dc2b31b1ba98256c72c2e8e0925676137413ac2860a9e9fb1952bf24603c4f5846aefae4a1aa220a3ab56d824b01e8cd34554c9b800e8385fff402bc476d80e3ed2ae9b17780857492c82191c31978567befb4fa11f5b85b86c91f9188c8b1491bed4e179892caf8d18687be844f22fa05417d0c29c2009dee1d0524432d253caef48b5e94dc93cce51042a51476a60133056aa0eaec77ff10dc0b43c3541dc8476f4e8f04ad6dcc1e487a5fec5ad7cf19e2ac0a54fa0a30176209bfa0022d4e850449670fd0c624ccebd5b4df3c51150a7668475a6a3a9462213109984ae3912b567f1b14a3cba4853df270568b1d93a3e30e3c021290bfa056482ba017ce3a122c3954e1249ddc625c04293acc676d4bee10f844845d713c862269af767fe688a2577d7fad8a06c35489d9f09cfe7be53d8fae55b84a115d3bc7d3c0642235187df21443b2a5b894bba6a795b98020fcc521a6925bb06b7658fcc7b062f39933d7d255a467d7e71471916816de34068904d6b515e227373932a1a7ba93f77942aa1f14b5da71a2d0b9d80745b5367adf30e7efb8d000f65fe588ad7da6b45869b54fd2903861843ddfcfaaf79f3b9d46403559fc08dd4b4b9d24aaaf799baa1fcd5e7d10de4b743b914ebf737f08048a8ee4a6fced99865b47c1c0825c5bdf9568de53267d2fb72718f3404bd957f35dedca18ae91bdc1ff82f1ece0d8d157bea9e0140f37847606b583b52e8d5a9e627544b484a7a723df2e85ab0d906070873376ed6413850c76fefed71f91885127e42cd1ea4819938f7e71ea9aacd4317a8f21c4a930b13abedee2eb25058f1a6feb421da223cf8df5d63064c644df5c4b2e77dc3fb8c7222e5e398f1e267568acdfff32fe8e62f13ad496f2a565377bb484e9786038ed62eda6b5eda9a3612cce8e45a02339607196d3752075c59823a5c9e25f703e4592bf80774cc6f6fd2f471eaf60c84994e74d5d705773a9e8578b9558cdecc701afd1d35ba9fad174a0eb9dda883f107c399241b592ed98bcb7f916ed788290b97f969decd536285e8fe50008c9409e7c4094325bb69569a19f62ac7ccfc61b5edc0a7ae2de47b7a7ea396bb3340e1a679cd9107523b75cdcdfa3acdd54844acc740eb4e365e75fa56ae6ef7bd0579fa8e82ea70797220323b3a8a7ff4075b5ec9fd181efc875b83f771489cb23d63aef5291060a8303f340a247a93f24"}]}], {0x0, 0x0, 0x28}}}}}, 0xfca) 02:45:14 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0xffffffffffffffff, 0xb6) [ 598.157403][ T26] audit: type=1326 audit(1582080314.223:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21886 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0x0 02:45:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x40000) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 02:45:14 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x5) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ee"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) 02:45:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 02:45:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 02:45:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x40000) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 02:45:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002400)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@hopopts={0x0, 0x1ec, [], [@generic={0x0, 0xf5f, "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"}]}], {0x0, 0x0, 0x28}}}}}, 0xfca) 02:45:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 02:45:15 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x40000) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 02:45:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000300)={0x1, 0x70, 0xaf, 0xca, 0x7f, 0x1, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_config_ext={0x7ff, 0x1}, 0x0, 0x6, 0x22, 0x3, 0x100, 0x772ed903}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:45:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 02:45:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) 02:45:15 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x5) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ee"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) 02:45:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000300)={0x1, 0x70, 0xaf, 0xca, 0x7f, 0x1, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_config_ext={0x7ff, 0x1}, 0x0, 0x6, 0x22, 0x3, 0x100, 0x772ed903}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:45:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000300)={0x1, 0x70, 0xaf, 0xca, 0x7f, 0x1, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_config_ext={0x7ff, 0x1}, 0x0, 0x6, 0x22, 0x3, 0x100, 0x772ed903}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:45:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000300)={0x1, 0x70, 0xaf, 0xca, 0x7f, 0x1, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_config_ext={0x7ff, 0x1}, 0x0, 0x6, 0x22, 0x3, 0x100, 0x772ed903}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:45:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002400)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@hopopts={0x0, 0x1ec, [], [@generic={0x0, 0xf5f, "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"}]}], {0x0, 0x0, 0x28}}}}}, 0xfca) 02:45:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000300)={0x1, 0x70, 0xaf, 0xca, 0x7f, 0x1, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_config_ext={0x7ff, 0x1}, 0x0, 0x6, 0x22, 0x3, 0x100, 0x772ed903}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:45:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000300)={0x1, 0x70, 0xaf, 0xca, 0x7f, 0x1, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_config_ext={0x7ff, 0x1}, 0x0, 0x6, 0x22, 0x3, 0x100, 0x772ed903}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:45:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) 02:45:16 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x5) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ee"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) 02:45:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000300)={0x1, 0x70, 0xaf, 0xca, 0x7f, 0x1, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_config_ext={0x7ff, 0x1}, 0x0, 0x6, 0x22, 0x3, 0x100, 0x772ed903}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:45:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002400)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@hopopts={0x0, 0x1ec, [], [@generic={0x0, 0xf5f, "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"}]}], {0x0, 0x0, 0x28}}}}}, 0xfca) 02:45:16 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000300)={0x1, 0x70, 0xaf, 0xca, 0x7f, 0x1, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_config_ext={0x7ff, 0x1}, 0x0, 0x6, 0x22, 0x3, 0x100, 0x772ed903}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:45:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) 02:45:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000300)={0x1, 0x70, 0xaf, 0xca, 0x7f, 0x1, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_config_ext={0x7ff, 0x1}, 0x0, 0x6, 0x22, 0x3, 0x100, 0x772ed903}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:45:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) 02:45:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) 02:45:17 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x5) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ee"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) 02:45:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) 02:45:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) [ 601.649353][ T8711] tipc: TX() has been purged, node left! 02:45:17 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000300)={0x1, 0x70, 0xaf, 0xca, 0x7f, 0x1, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_config_ext={0x7ff, 0x1}, 0x0, 0x6, 0x22, 0x3, 0x100, 0x772ed903}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:45:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) [ 602.102111][T22016] fuse: Bad value for 'fd' 02:45:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) 02:45:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) [ 602.464225][T22020] fuse: Bad value for 'fd' [ 602.504604][T22021] fuse: Bad value for 'fd' 02:45:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) 02:45:18 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x5) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ee"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) 02:45:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) [ 603.172336][ T8711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 603.189019][ T8711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 603.207237][ T8711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 603.215146][ T8711] batman_adv: batadv0: Removing interface: batadv_slave_1 02:45:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) 02:45:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) [ 603.287588][ T8711] device bridge_slave_1 left promiscuous mode [ 603.294998][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 603.377089][ T8711] device bridge_slave_0 left promiscuous mode [ 603.406273][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state 02:45:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) 02:45:19 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x5) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ee"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) [ 603.819718][ T8711] device veth1_macvtap left promiscuous mode [ 603.856630][ T8711] device veth0_macvtap left promiscuous mode [ 603.863518][ T8711] device veth1_vlan left promiscuous mode [ 603.883049][T22035] fuse: Bad value for 'fd' [ 603.909567][ T8711] device veth0_vlan left promiscuous mode [ 605.466772][ T8711] device hsr_slave_0 left promiscuous mode [ 605.536536][ T8711] device hsr_slave_1 left promiscuous mode [ 605.597948][ T8711] team0 (unregistering): Port device team_slave_1 removed [ 605.608873][ T8711] team0 (unregistering): Port device team_slave_0 removed [ 605.618877][ T8711] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 605.670132][ T8711] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 605.748116][ T8711] bond0 (unregistering): Released all slaves [ 606.128344][T22033] IPVS: ftp: loaded support on port[0] = 21 [ 606.273198][T22033] chnl_net:caif_netlink_parms(): no params data found [ 606.334045][T22033] bridge0: port 1(bridge_slave_0) entered blocking state [ 606.341324][T22033] bridge0: port 1(bridge_slave_0) entered disabled state [ 606.349336][T22033] device bridge_slave_0 entered promiscuous mode [ 606.358505][T22033] bridge0: port 2(bridge_slave_1) entered blocking state [ 606.365634][T22033] bridge0: port 2(bridge_slave_1) entered disabled state [ 606.373732][T22033] device bridge_slave_1 entered promiscuous mode [ 606.406052][T22033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 606.418314][T22033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 606.439461][T22033] team0: Port device team_slave_0 added [ 606.447800][T22033] team0: Port device team_slave_1 added [ 606.464576][T22033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 606.471595][T22033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 606.497801][T22033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 606.511200][T22033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 606.518219][T22033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 606.546524][T22033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 606.618404][T22033] device hsr_slave_0 entered promiscuous mode [ 606.666913][T22033] device hsr_slave_1 entered promiscuous mode [ 606.706519][T22033] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 606.714147][T22033] Cannot create hsr debugfs directory [ 606.767558][T22033] bridge0: port 2(bridge_slave_1) entered blocking state [ 606.774648][T22033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 606.781994][T22033] bridge0: port 1(bridge_slave_0) entered blocking state [ 606.789064][T22033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 606.846817][T22033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 606.865354][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 606.874901][T20073] bridge0: port 1(bridge_slave_0) entered disabled state [ 606.883068][T20073] bridge0: port 2(bridge_slave_1) entered disabled state [ 606.896965][T22033] 8021q: adding VLAN 0 to HW filter on device team0 [ 606.907511][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 606.916061][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 606.925193][T20072] bridge0: port 1(bridge_slave_0) entered blocking state [ 606.932294][T20072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 606.957137][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 606.965926][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 606.974608][T10672] bridge0: port 2(bridge_slave_1) entered blocking state [ 606.981761][T10672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 606.989916][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 606.999172][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 607.008834][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 607.017479][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 607.026567][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 607.035322][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 607.044361][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 607.056447][T10677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 607.064954][T10677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 607.076940][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 607.086149][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 607.112653][T22033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 607.131695][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 607.139254][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 607.152862][T22033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 607.208761][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 607.218864][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 607.227778][ T8711] tipc: TX() has been purged, node left! [ 607.234506][ T8711] tipc: TX() has been purged, node left! [ 607.245633][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 607.254016][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 607.263342][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 607.271509][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 607.279235][ T8711] tipc: TX() has been purged, node left! [ 607.281538][T22033] device veth0_vlan entered promiscuous mode [ 607.291271][ T8711] tipc: TX() has been purged, node left! [ 607.301016][T22033] device veth1_vlan entered promiscuous mode [ 607.324320][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 607.332900][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 607.341412][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 607.350343][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 607.361904][T22033] device veth0_macvtap entered promiscuous mode [ 607.372308][T22033] device veth1_macvtap entered promiscuous mode [ 607.390333][T22033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 607.400878][T22033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.410776][T22033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 607.421415][T22033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.431275][T22033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 607.441723][T22033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.451766][T22033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 607.462332][T22033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.472264][T22033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 607.482708][T22033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.493659][T22033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 607.501520][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 607.510346][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 607.518549][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 607.527035][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 607.538621][T22033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 607.549369][T22033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.559352][T22033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 607.570180][T22033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.580072][T22033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 607.590515][T22033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.600478][T22033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 607.611002][T22033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.620981][T22033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 607.631630][T22033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 607.642688][T22033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 607.845255][T10677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 607.854244][T10677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 609.009793][ T8711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 609.017834][ T8711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 609.026081][ T8711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 609.033559][ T8711] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 609.041692][ T8711] device bridge_slave_1 left promiscuous mode [ 609.048072][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.087044][ T8711] device bridge_slave_0 left promiscuous mode [ 609.093211][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state 02:45:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0xa, 0xa}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:45:25 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x5) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ee"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x7fff) 02:45:25 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ff2000/0x2000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001580)=""/4096) getresuid(0x0, 0x0, &(0x7f00000002c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x8000]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/205, 0xcd) clock_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) [ 609.129868][ T8711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 609.137420][ T8711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 609.145445][ T8711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 609.153268][ T8711] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 609.161619][ T8711] device bridge_slave_1 left promiscuous mode [ 609.167822][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state 02:45:25 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x10f, 0x86, 0x0, 0x0) 02:45:25 executing program 4: mkdirat(0xffffffffffffffff, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x5, 0x0, @sync=0x0}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/86, 0x56}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:45:25 executing program 0: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000005fa90000000000000300000000000000", @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES32, @ANYBLOB="00000000fcffffffffffffff00"/28, @ANYRES32, @ANYBLOB="00000000bf"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 609.206883][ T8711] device bridge_slave_0 left promiscuous mode [ 609.249223][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state 02:45:25 executing program 0: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000005fa90000000000000300000000000000", @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES32, @ANYBLOB="00000000fcffffffffffffff00"/28, @ANYRES32, @ANYBLOB="00000000bf"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 609.332559][ T8711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 609.349314][ T8711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 609.368736][ T8711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 609.376625][ T8711] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 609.403904][ T8711] device bridge_slave_1 left promiscuous mode [ 609.420772][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.487047][ T8711] device bridge_slave_0 left promiscuous mode [ 609.495555][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.549746][ T8711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 609.564628][ T8711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 609.583663][ T8711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 609.591673][ T8711] batman_adv: batadv0: Removing interface: batadv_slave_1 02:45:25 executing program 0: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000005fa90000000000000300000000000000", @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES32, @ANYBLOB="00000000fcffffffffffffff00"/28, @ANYRES32, @ANYBLOB="00000000bf"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 609.600507][ T8711] device bridge_slave_1 left promiscuous mode [ 609.607096][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.647086][ T8711] device bridge_slave_0 left promiscuous mode [ 609.653397][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.727658][ T8711] device veth1_macvtap left promiscuous mode [ 609.733939][ T8711] device veth0_macvtap left promiscuous mode [ 609.740509][ T8711] device veth1_vlan left promiscuous mode [ 609.746648][ T8711] device veth0_vlan left promiscuous mode [ 609.753103][ T8711] device veth1_macvtap left promiscuous mode [ 609.759513][ T8711] device veth0_macvtap left promiscuous mode [ 609.765971][ T8711] device veth1_vlan left promiscuous mode [ 609.772182][ T8711] device veth0_vlan left promiscuous mode 02:45:25 executing program 0: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000005fa90000000000000300000000000000", @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES32, @ANYBLOB="00000000fcffffffffffffff00"/28, @ANYRES32, @ANYBLOB="00000000bf"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 609.786268][ T8711] device veth1_macvtap left promiscuous mode [ 609.797669][ T8711] device veth0_macvtap left promiscuous mode [ 609.808920][ T8711] device veth1_vlan left promiscuous mode [ 609.823208][ T8711] device veth0_vlan left promiscuous mode [ 609.838802][ T8711] device veth1_macvtap left promiscuous mode [ 609.853029][ T8711] device veth0_macvtap left promiscuous mode [ 609.868027][ T8711] device veth1_vlan left promiscuous mode [ 609.894290][ T8711] device veth0_vlan left promiscuous mode 02:45:26 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000000040)='S', 0x1) ioctl$TCXONC(r0, 0x540a, 0x1) 02:45:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a48b12f728db4b2b5d2f2f", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack_expect\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) [ 614.616768][ T8711] device hsr_slave_0 left promiscuous mode [ 614.686500][ T8711] device hsr_slave_1 left promiscuous mode [ 614.766114][ T8711] team0 (unregistering): Port device team_slave_1 removed [ 614.775961][ T8711] team0 (unregistering): Port device team_slave_0 removed [ 614.785911][ T8711] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 614.840243][ T8711] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 614.897606][ T8711] bond0 (unregistering): Released all slaves [ 615.136827][ T8711] device hsr_slave_0 left promiscuous mode [ 615.226632][ T8711] device hsr_slave_1 left promiscuous mode [ 615.297615][ T8711] team0 (unregistering): Port device team_slave_1 removed [ 615.309918][ T8711] team0 (unregistering): Port device team_slave_0 removed [ 615.319734][ T8711] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 615.380267][ T8711] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 615.457442][ T8711] bond0 (unregistering): Released all slaves [ 615.569289][ T8711] team0 (unregistering): Port device bridge4 removed [ 615.727479][ T8711] team0 (unregistering): Port device bridge3 removed [ 615.817901][ T8711] team0 (unregistering): Port device bridge2 removed [ 615.907894][ T8711] team0 (unregistering): Port device bridge1 removed [ 616.106685][ T8711] device hsr_slave_0 left promiscuous mode [ 616.146543][ T8711] device hsr_slave_1 left promiscuous mode [ 616.217004][ T8711] team0 (unregistering): Port device team_slave_1 removed [ 616.227346][ T8711] team0 (unregistering): Port device team_slave_0 removed [ 616.237323][ T8711] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 616.279630][ T8711] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 616.345503][ T8711] bond0 (unregistering): Released all slaves [ 616.426819][ T0] NOHZ: local_softirq_pending 08 [ 616.566654][ T8711] device hsr_slave_0 left promiscuous mode [ 616.656610][ T8711] device hsr_slave_1 left promiscuous mode [ 616.715612][ T8711] team0 (unregistering): Port device team_slave_1 removed [ 616.725911][ T8711] team0 (unregistering): Port device team_slave_0 removed [ 616.735352][ T8711] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 616.789711][ T8711] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 616.867206][ T8711] bond0 (unregistering): Released all slaves [ 616.992247][T22101] IPVS: ftp: loaded support on port[0] = 21 [ 617.005397][T22108] IPVS: ftp: loaded support on port[0] = 21 [ 617.005661][T22109] IPVS: ftp: loaded support on port[0] = 21 [ 617.019170][T22110] IPVS: ftp: loaded support on port[0] = 21 [ 617.170862][T22101] chnl_net:caif_netlink_parms(): no params data found [ 617.192887][T22109] chnl_net:caif_netlink_parms(): no params data found [ 617.212922][T22108] chnl_net:caif_netlink_parms(): no params data found [ 617.256724][T22110] chnl_net:caif_netlink_parms(): no params data found [ 617.391153][T22108] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.398277][T22108] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.405792][T22108] device bridge_slave_0 entered promiscuous mode [ 617.417255][T22108] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.424334][T22108] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.432089][T22108] device bridge_slave_1 entered promiscuous mode [ 617.565338][T22109] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.582586][T22109] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.592778][T22109] device bridge_slave_0 entered promiscuous mode [ 617.604416][T22101] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.618172][T22101] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.626028][T22101] device bridge_slave_0 entered promiscuous mode [ 617.638621][T22108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 617.652169][T22109] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.661525][T22109] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.672106][T22109] device bridge_slave_1 entered promiscuous mode [ 617.679314][T22101] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.686359][T22101] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.696777][T22101] device bridge_slave_1 entered promiscuous mode [ 617.720176][T22108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 617.740276][T22110] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.759068][T22110] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.767022][T22110] device bridge_slave_0 entered promiscuous mode [ 617.783254][T22101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 617.801828][T22101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 617.812815][T22109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 617.822361][T22110] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.832013][T22110] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.842761][T22110] device bridge_slave_1 entered promiscuous mode [ 617.854803][T22109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 617.891149][T22108] team0: Port device team_slave_0 added [ 617.899688][T22108] team0: Port device team_slave_1 added [ 617.915497][T22101] team0: Port device team_slave_0 added [ 617.929051][T22101] team0: Port device team_slave_1 added [ 617.936291][T22110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 617.965027][T22110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 617.975109][T22109] team0: Port device team_slave_0 added [ 617.988692][T22101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 617.995674][T22101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 618.021850][T22101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 618.037992][T22108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 618.044977][T22108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 618.071096][T22108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 618.082853][T22109] team0: Port device team_slave_1 added [ 618.093073][T22101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 618.100163][T22101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 618.126446][T22101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 618.143280][T22108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 618.150495][T22108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 618.176645][T22108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 618.205502][T22110] team0: Port device team_slave_0 added [ 618.221849][T22109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 618.229001][T22109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 618.255437][T22109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 618.267387][T22110] team0: Port device team_slave_1 added [ 618.273473][T22109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 618.280715][T22109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 618.306941][T22109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 618.368591][T22108] device hsr_slave_0 entered promiscuous mode [ 618.406820][T22108] device hsr_slave_1 entered promiscuous mode [ 618.446487][T22108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 618.454062][T22108] Cannot create hsr debugfs directory [ 618.508871][T22101] device hsr_slave_0 entered promiscuous mode [ 618.556730][T22101] device hsr_slave_1 entered promiscuous mode [ 618.596545][T22101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 618.604131][T22101] Cannot create hsr debugfs directory [ 618.619127][T22110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 618.626136][T22110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 618.652313][T22110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 618.665952][T22110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 618.673070][T22110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 618.699735][T22110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 618.808547][T22109] device hsr_slave_0 entered promiscuous mode [ 618.866753][T22109] device hsr_slave_1 entered promiscuous mode [ 618.936567][T22109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 618.944266][T22109] Cannot create hsr debugfs directory [ 619.018797][T22110] device hsr_slave_0 entered promiscuous mode [ 619.066847][T22110] device hsr_slave_1 entered promiscuous mode [ 619.156544][T22110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 619.164176][T22110] Cannot create hsr debugfs directory [ 619.381415][T22108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 619.396098][T22109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 619.413587][T22101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 619.440559][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 619.449281][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 619.458017][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 619.465971][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 619.480949][T22101] 8021q: adding VLAN 0 to HW filter on device team0 [ 619.491365][T22108] 8021q: adding VLAN 0 to HW filter on device team0 [ 619.499784][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 619.508299][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 619.517015][T22109] 8021q: adding VLAN 0 to HW filter on device team0 [ 619.529787][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 619.538546][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 619.547019][T20072] bridge0: port 1(bridge_slave_0) entered blocking state [ 619.554128][T20072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 619.562148][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 619.570704][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 619.579115][T20072] bridge0: port 1(bridge_slave_0) entered blocking state [ 619.586139][T20072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 619.594196][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 619.602213][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 619.616523][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 619.625128][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 619.634650][T10667] bridge0: port 2(bridge_slave_1) entered blocking state [ 619.641819][T10667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 619.650368][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 619.659264][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 619.667754][T10667] bridge0: port 2(bridge_slave_1) entered blocking state [ 619.674805][T10667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 619.689318][T10666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 619.698284][T10666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 619.717459][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 619.726222][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 619.736294][T10667] bridge0: port 1(bridge_slave_0) entered blocking state [ 619.743546][T10667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 619.752009][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 619.761035][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 619.770529][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 619.781713][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 619.790336][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 619.799233][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 619.808204][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 619.840565][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 619.849006][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 619.857267][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 619.866168][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 619.875206][T20074] bridge0: port 2(bridge_slave_1) entered blocking state [ 619.882436][T20074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 619.890680][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 619.899554][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 619.908294][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 619.917194][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 619.925575][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 619.934343][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 619.942908][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 619.951272][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 619.959784][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 619.968405][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 619.976899][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 619.992837][T22110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 620.008113][T20075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 620.019709][T20075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 620.028231][T20075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 620.041022][T22101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 620.051004][T22109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 620.065566][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 620.074395][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 620.083359][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 620.091515][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 620.099741][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 620.112616][T22110] 8021q: adding VLAN 0 to HW filter on device team0 [ 620.129262][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 620.138227][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 620.148218][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 620.157092][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 620.182110][T22108] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 620.193822][T22108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 620.202764][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 620.210673][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 620.218413][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 620.225933][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 620.233851][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 620.242758][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 620.251542][T20072] bridge0: port 1(bridge_slave_0) entered blocking state [ 620.258724][T20072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 620.267078][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 620.275762][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 620.287545][T22101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 620.297589][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 620.305630][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 620.315093][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 620.323921][T20072] bridge0: port 2(bridge_slave_1) entered blocking state [ 620.330988][T20072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 620.343721][T22109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 620.356665][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 620.373300][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 620.395430][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 620.406982][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 620.426483][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 620.434698][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 620.442856][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 620.450670][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 620.460916][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 620.475365][T22108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 620.503395][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 620.512126][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 620.521238][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 620.530318][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 620.551529][T22110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 620.560431][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 620.569873][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 620.586487][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 620.595852][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 620.612204][T22101] device veth0_vlan entered promiscuous mode [ 620.628828][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 620.637342][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 620.654525][T22101] device veth1_vlan entered promiscuous mode [ 620.667955][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 620.675865][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 620.685951][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 620.694266][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 620.702510][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 620.725106][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 620.734289][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 620.756546][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 620.765188][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 620.779856][T22110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 620.789197][T22108] device veth0_vlan entered promiscuous mode [ 620.800193][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 620.813993][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 620.822107][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 620.842600][T22108] device veth1_vlan entered promiscuous mode [ 620.853037][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 620.861861][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 620.872882][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 620.882608][T22109] device veth0_vlan entered promiscuous mode [ 620.897188][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 620.905190][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 620.915460][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 620.924456][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 620.938663][T22101] device veth0_macvtap entered promiscuous mode [ 620.949804][T22109] device veth1_vlan entered promiscuous mode [ 620.960047][T22101] device veth1_macvtap entered promiscuous mode [ 620.981767][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 620.992869][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 621.001123][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 621.009798][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 621.018619][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 621.027608][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 621.036341][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 621.067631][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 621.076910][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 621.099902][T22108] device veth0_macvtap entered promiscuous mode [ 621.108379][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 621.117070][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 621.125709][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 621.134665][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 621.142485][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 621.152779][T22101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.163829][T22101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.174275][T22101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.184773][T22101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.196062][T22101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 621.207452][T22108] device veth1_macvtap entered promiscuous mode [ 621.217733][T22110] device veth0_vlan entered promiscuous mode [ 621.224805][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 621.233704][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 621.242751][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 621.255172][T22101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.266136][T22101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.276077][T22101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.286771][T22101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.298128][T22101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 621.321002][T22110] device veth1_vlan entered promiscuous mode [ 621.328763][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 621.338250][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 621.349484][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 621.358047][T20072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 621.369448][T22109] device veth0_macvtap entered promiscuous mode [ 621.383348][T22109] device veth1_macvtap entered promiscuous mode [ 621.410530][T22108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.421435][T22108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.432026][T22108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.442774][T22108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.452956][T22108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.463443][T22108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.474610][T22108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 621.486824][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 621.495110][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 621.504762][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 621.514258][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 621.531494][T22108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.542124][T22108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.553416][T22108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.564289][T22108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.574174][T22108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.584745][T22108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.595970][T22108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 621.619735][T10666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 621.630062][T10666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 621.640025][T10666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 621.649203][T10666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 621.659750][T22110] device veth0_macvtap entered promiscuous mode [ 621.678836][T22109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.691076][T22109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.702589][T22109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.713967][T22109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.724400][T22109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.734883][T22109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.744738][T22109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 621.755575][T22109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.767237][T22109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 621.778118][T22110] device veth1_macvtap entered promiscuous mode [ 621.788305][T22109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.798975][T22109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.808995][T22109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.819729][T22109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.829751][T22109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.840304][T22109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.850240][T22109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 621.860968][T22109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.872152][T22109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 621.884266][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 621.892994][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 621.901581][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 621.911044][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 621.920276][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 621.929573][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 621.986647][T22110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 622.000454][T22110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.010493][T22110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 622.021140][T22110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.031485][T22110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 622.041984][T22110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.051821][T22110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 622.062321][T22110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.072200][T22110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 622.083381][T22110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.094536][T22110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 622.106345][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 622.117081][T20074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 622.128409][T22110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 622.139557][T22110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.150010][T22110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 622.161012][T22110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.171309][T22110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 622.182229][T22110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.192988][T22110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 622.203605][T22110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.213767][T22110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 622.224496][T22110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.235880][T22110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 622.247400][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 622.258233][T20073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:45:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0xa, 0xa}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:45:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack_expect\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) [ 622.837740][T22245] bridge0: port 3(erspan0) entered blocking state [ 622.860138][T22245] bridge0: port 3(erspan0) entered disabled state [ 622.886844][T22245] device erspan0 entered promiscuous mode [ 622.904150][T22245] bridge0: port 3(erspan0) entered blocking state [ 622.910678][T22245] bridge0: port 3(erspan0) entered forwarding state 02:45:39 executing program 4: mkdirat(0xffffffffffffffff, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x5, 0x0, @sync=0x0}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/86, 0x56}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:45:39 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x10f, 0x86, 0x0, 0x0) 02:45:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20401}}, 0x20) 02:45:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0xa, 0xa}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:45:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack_expect\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 02:45:39 executing program 1: mkdirat(0xffffffffffffffff, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x5, 0x0, @sync=0x0}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/86, 0x56}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:45:39 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x10f, 0x86, 0x0, 0x0) 02:45:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20401}}, 0x20) [ 623.615011][T22265] bridge0: port 3(erspan0) entered blocking state 02:45:39 executing program 4: mkdirat(0xffffffffffffffff, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x5, 0x0, @sync=0x0}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/86, 0x56}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) [ 623.672672][T22265] bridge0: port 3(erspan0) entered disabled state 02:45:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0xa, 0xa}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 623.760147][T22265] device erspan0 entered promiscuous mode [ 623.780036][T22265] bridge0: port 3(erspan0) entered blocking state [ 623.786575][T22265] bridge0: port 3(erspan0) entered forwarding state 02:45:39 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x10f, 0x86, 0x0, 0x0) 02:45:40 executing program 1: mkdirat(0xffffffffffffffff, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x5, 0x0, @sync=0x0}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/86, 0x56}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:45:40 executing program 2: mkdirat(0xffffffffffffffff, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x5, 0x0, @sync=0x0}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/86, 0x56}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:45:40 executing program 4: mkdirat(0xffffffffffffffff, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x5, 0x0, @sync=0x0}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/86, 0x56}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:45:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20401}}, 0x20) [ 624.134919][T22289] bridge0: port 3(erspan0) entered blocking state [ 624.193872][T22289] bridge0: port 3(erspan0) entered disabled state [ 624.201622][T22289] device erspan0 entered promiscuous mode 02:45:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 624.287267][T22289] bridge0: port 3(erspan0) entered blocking state [ 624.293918][T22289] bridge0: port 3(erspan0) entered forwarding state 02:45:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack_expect\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 02:45:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 02:45:40 executing program 1: mkdirat(0xffffffffffffffff, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x5, 0x0, @sync=0x0}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/86, 0x56}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:45:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20401}}, 0x20) [ 624.441802][T22297] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:45:40 executing program 2: mkdirat(0xffffffffffffffff, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x5, 0x0, @sync=0x0}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/86, 0x56}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:45:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) [ 624.545707][T22297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 624.561116][T22297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 624.668295][T22315] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:45:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278db10e6dd1075048226d5fcff47d010000805acf4f8f36460234432479aed75d499d8e99adaf81dcfc6afd983f79e65199715607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d6a4cf10ce619a25ac9fa07fdffed203782ead037cd2157df6b2bcb47fb53455560c8ef00fca", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:40 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) [ 624.745922][T22315] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. 02:45:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:45:40 executing program 2: mkdirat(0xffffffffffffffff, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x5, 0x0, @sync=0x0}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000280)=""/86, 0x56}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 02:45:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 02:45:41 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 02:45:41 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="0000001045a2571f3729cb9788c7c67a34644207958d10a951b23c4c354729996c6cf01d1256c6b8fcb13c26fe23e0e38eee4b7e032c8fdf45c3cc95a20ab88b0c2518a40dc770b456b4c30529d8acb3c86ccd953c980c695a8e47c55ca47f96800192d448fdeeef86715a1f2e10edd765a3645b8f73bd587853fd6bb47684068dbc3f9c58449b643c37fa04b36e4fd703402ba4e7ca4fdcf8a2faf161d3b39bd0ab26224e326b1812aa0e6b4f54b8c2cab945ad32bec3502821b1405e71e3af57feb6a5350f4dec8c9b2f5b2c8c4f47a6f716aad1780bf915b5b68ce1374cce0ae39b05f2e36fa7bfc30bd1d24bceb7624f0f02c0e321037b594017bf9b603dc534fe765dc73a1e7ad0e6487ecbfcce687173a54a4ac1e275928c2d4fd863ebf77ac44e3cd864b145fc2b14d28edae7d90ebd0e88938e0c58c8c17453d659da0892448ef024d4862d4132aae0b85cc36393961341988a8c4ee3fa207f32b80ee02bde26d634615207a76a3fdf6c040dfebc94ba7641ef145ad945a1dc01c4d64c6a271d8d6281b08dc3be774edc8f8464fbbd958aab1cad269889936e334a6eb1d19c8ac0c1bc64088c44901e4860be74d9d12f66ba445d6df4e6ee45c37b57c65d7025c3c87632c23c863ce5994efeccd2e32d0c2464ff7792b9a48e911a162f337304b60f5f4a6ef596e98530ce3e8945e499e436bcf675dcc700ffa3f372a5ecefc2680394520dc16a0885046821125d6fea00009ece0d8f02dd4dd05b4da2f80a67012efd4252e3ca8122f5bf6c37030b782c2b0b4fdd02378bf2e6f31695b9ee186dd342bd510161f54ae1e7a21c5155f9fe0ab3e99d992248ca8901c627a963dcb599b8c1b51a7b83e845aded73223373b4e7ddb30543f3a08609057079eedaa6103cf9ecc5960044c5bce553c597e82a4a1c42c7745a58618106679ba97c9fca5dfb607261ea9eb26c1be713da7e67d923cd2b17f34f52a1359ddfe1bf07ad1a2c54a9cbcfc81415fe329be1fb2bb9ff998121ef86c0a73ab36aa0dbba0b6f3c72a788a03771976d12de691e565bd85bce06ec57ec69e6f8bc38cc9eeab06833cc504fcea084481655b765bd2bea9a21812c54bc74bf02c87a68b4c020c903a5f94eed2b693dea2f699c180244b8a3dbe00c2713f7086facb86ec4c94fd309fe5c9bd3ca12e9d30ad7c19d5565a4bbaefc8ed6be1691182090ab1eacd71ac8b2c039292eb983e1a013c7576a389b4eae26777c2e544247cb5b4b31a46737706f4c189822af3158c62f60f0df7f37fd633a9f4951b5870a541a1f97ede50926d94e1ea27008a6043919dec9ca2f408fe163e787ae565c0a1ee52429c73fb8a43d0e842033be5e8f320e39abde9e54c1235b1b6903a4146af116c309e84b234846621b32afb24437f61742ef04d678a1f9e78e55af39c00505a05d4c1af0f3e5991d8b6af5e431fa05401df74178bcdfceed11adbdc386728ddad00f2c1b9c105eeaf75f17f9fbfbe861c867809203f60fc95e4d64bd22e179c083b24735b8bd59eb3f5696088ef1f5dc87ad4e0f336cee35189148a7dae9d3adca334342556724b290e1e37f80999e25f9cc310a4605c8b35f0736bdbc602e716f14f963420250dc23b9ce111fc369c01ab768a873b09d9b57677625e7bd4aad227685986d506a367d5c9a53167c553501c1b33f3b0324e302083f092aefcfc21ba5f174931d457a1ca83dc8d1dff26392119ce9722c5825eb382576b2fe153b14aa24cc79fbd25f55082f9aa5592faefb16ce7f344e9262a4e2a6090aa6b9fc7ede99817643fef54700b699d87371218771279857cd086648a25d4536d230a320feb74825d60b2296dc7d85d89b70c076b10b57d49ca9e00be6e5d8a135ae5202a4218c024069b752ff85d6558ff35729a209a30e138c5fd7962500ef86ae2ea92698fe7766383e85e632cceff03e8b13885f2ddd76e851074d55a382491406d9b9edfa0debfe16a08a7173a8ebc9cb897159b2061ee25c0436b1d681cb7cd885e4063bb2720c386e22795ff9f1940c4a78dc2a541c4cf90d3b722b6b370d0154ae98ce07eec45d0c30c2c3eacb02961a85dd8dc24143bcf64afd7f109c3a3e953779d45ae27970bd0ee757cf792d762bf3295ccadd3671a9a7bdb6a5f9734e45e9fcd7a50d9db10514ea4d0e44bf97c6490eda1157a7e67cf65613a4f658954a4eb0df3d95db8d867b61bcd468e16a4efe9d0c0a4932278b9a8192efc9b234c95efc2f9f1afec412ba992a0f974cf142067b9a2efb28f70d013945db5a3051a44492fd89a73017cacc7b75fbf4c7cb25ea9e54dd46534aec42aab83e7ccb0e9a3fa3fb3d3b60e0b01f47509e6aabdc6e5a4cf1f11db55d640448945421ac4d7ed1a71170600922b39b3f40c876a80386d3f33aa8a1a725cab6c95349cc9f5e408dbb319278cfdddaf0bbf3c40a5c07ce85b9dfd3cfa1236543ed7f23193c72ab13e81f8f121e6776c45c1c437a5d55f6fedfec84f77dd0d73433cf141a2650edb18b97ac3513b3ce43fad333fb2e750ff92837dbcaf19fb9451d153cdd06db3cb8bea1f757d2c38ebabe28f2975aeaa7e738230c95bac7c6acf213baeaa3f51473cb1607dca9872fba3526eb1e77ad4a97dd307d327da3a7b9c4a4d0c893cbd0db88f1dd2df070f7c49b11b84c7cb7c2cbdce9cb910e79ba2811b1482b97e8cadd33c42be868ea2669c78254af3d41bfa6977897e71c6cc796f7e8864dbcad818fe64e315ad5075deadb9d234879d6ef8774b525fcc0e1b9f79b2ec776a551291ed26aa1e1e02c0cfc83b9448757b3e69fbb98a87bc9d72a2f933d3dd81136c1bb80c7cad2e641add6b7966bede4c5e305c6ee3d726f229d289bdde7c053e339fd39925e9030ebf351932cc1a82671c8c9dbdfb4f82e20ee416e660a40fc8324a8c82f259f28fdcf7c0808e13f7420601a4580e33a14c80e8c3acec52dd6ef2121bb9205850678d5ad04c18de860cfe83ecf96f33d4e522fec71da1f5e6dbd96466f833e1ae382b79207d2e890605915deb5994984136d664ed73f0810e2c60573ab1a7ea71f95f51be4e6192995e6e767e93e0d5e0ff485a7fcb64b06e4069fbcd5369296ac2f2760c1077fd33fffb4fc29144a5951e208962fb6f753991e1a8285fd5d56138aae346c96238f41ca3cc873afb0f42bcc6eb6b5c2360f96f2f38a9af9d4085b7af6718032a7e8b57f900dac72e480304b46f56a0bb8173b63978a17364f479422bddd6963548fc4d9b72c37e23306b6faa2bda5dcf8600766ff84fb6d5883d60811aa3433706748cb08dd879cffc6c28d41bdfb2c221db120344939d49301a18a8d6ba87d492282ccee010d408a8256deac097d18dbb3384e8074d67ccb07f11c9529bfa4d64ed37db7bf7e4a4e2fba9dc7d5a743afee6b9d12d380acf01b47a2272577c9d762fb8aae3e96b8af396ee541e82e9fd0bd1ea959b27ef11ab7e63eafbacde7d5c3b42e9e7ded5369103953e8eb0491cf139e0fda3cee07413bc949a6a3a8e803730b5ce9f76b508f6bd0cdb3bfe5b4c1bb770ca86f8c9f9819df513636380a72735156988a0231e0f0742210ee5a07806495360f775cddccba878d3521928e5431ed2bea0b403c320f284d1a590b30d9f9e1eef88997d8c31333c2f72576ea645014ed06ba1ca3e8225a0038a5e7710c819d098689a4526ee6087063f854661a07e39525fa37774703243fb32848903e9c05bcc928936cd0bb6e492f40363ec1022401175c538a75f928df5d048fc9e5d2d1f7257feea4ea762d8a1acfde8882240fccb7575463e704e4562e61f33cf7ad521dab6ad09b3db5b1449345aabc87318c06e82849722e6909152b2194ed4543804b750d012b6e4c92f0e5efbdec22306db4ed90d6378b54a82f987ee3b1f9e63a11cf9511eaf8af00c5e997a6ffde57a15e7391ae9afea80e64f932ed8410567af1126ec095c78d1f9b83d1f5d9dabf634933398ca7371e9d902465d88ae2ee4f08ad70099d924699d68186f02fbf1bc41db66c3848cdefe0a278ace8adfafa420778a0b3f0ac449c5172b9d88f5ac1012e1632fb89d29f314e65ce040c7e556a7a1f3c3186bedb26e21c1c8b9d1f0275bce9010ac67387b51006d51d2f9ec869248513c9ac0d4b01398a923700302d9edad5ac1cee6bac036e4715fc00a634444315f12ce864898f71c1d6df3c5e7a79401eb9aa5b1e94935d4e105e866fbf7f0d7abea414791f859f3eeac56a3b19c0380af4584f5a28ea5ac68d53d3f6d0540f48ba14f570e94f664dc123669442ad183676bdfd00fa11f282c851e4e6be1ec61ac347c585186f00c22aa501e007878763c5ed79cf3e862140cee200684334cd4edbfeed4a390019c1990863144d96673bb2ea37276c8d420cd162ad4017d8b1b65a204b51db917ad294e02167ac3fccc058f3eff810a67310c8435a2d6770f85c593d6c8155865f796496e728403b284c659701f06e4681d9cedaa749ac367dbf827fb3b56fdea2b7b2ce684c39df72034381ce36246379ff8bd4731d67679c7c160889c9693e4d6873eb89c843990a671dd964364368b2267b168cddc39e844f1f8894c09769ce48190da2ffe3a3ceb4ab3d0d11e6b8f99842c688b2042aa516b591eb5985d6dcd124cc37292532484b3f6766121c5320018b77d5ab288858d4bea84904e9235a64b1325af912dfb3b45f06c811fa26712b307638f2c6f7447485f55a2dbcce5c59cb238a3001c2187e47c139fe19cf1104b9480928fde43c661a098c959bfe3bdd0a7971113a49c636c7b09a3d644a520f9a2200bdea7e34a69a1857392c49321a47e7e0ea51cc48823e478d742ec58ffc0baa30bdaac72c570c815b1ea6da7fc9a7bdba49c2591e2aba7cc1ba2e0f929263f66ab9bef3b7015e0582fd4d575f02d12a05c282356ba8fa6b7204e8a66fd4274f126be55f25a787204e21204473789a02cc9de499bbb3eee7f1b846ab337b56650fdc8a75dacee5d9dbe7e693d4e703efc9f6fa1a26a5bdead52e6f7602c536ae5ca8ebfc1185aabae1a730d5fe7b201f0b33f939e7de437d28577ea7c86fded1b7f938fca51ef079c7011cee7ec186586192b8542ab25013c2d9b52a0c24ac9f195b85100ad2923c31224e801cd22820dd4cd6161bb323170a87a78d80042eef6030300063897e8d35b3ac640c7cb49b03084471e1f99314e796c04e8900fc4850241f1f1a23802c91c774478728056ebf7d531103de4243a9c8ace9e7502c54fed1227410794a05ce9d4ba8e22773845d17f88bb310f54dfe93a3c16828462b576d327a91c4e666ecc78a481fd36a0e7752a70eac8b3f8810bd67a11d4153414c79d361593d32a19d6197e862e649beb149bbfc791d50b410004b5f925fbb770c315e96963dae46b33e6dbcdf76b1bf779f42f5632f5e0ff02410e3fc7991acfdcfd17d880766d83ebfc14df0e27d80d19a9d06b1515cfd8aadb91587c1870f0b66bd5d6be0435e57ab623b6d48af92fb31f0e4c83f8dcd5c493af94f4e766e82a84afdcb05d52eead95c6d1bf3ab02f2313689e8720fe4b5c390479e30d91d903cf3ed8dc9ff89e666eeee41a4641ca75423877851e6379d62e4b92aab96864c41710f97bd6190781de7cfd945c6e7c6f1c99e66381be9aad72ae54232e79db87c49734148952d324e294c872adcd6dcb0102616a93a7afdd00c73db1b8d1a452b7e9acc221ad366b80c9aa6b797e66bc5fe0d8b0fd2f28b13baf45bcb702a7bc500"/4100]) 02:45:41 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) [ 625.052615][T22327] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 625.112629][T22327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 625.120700][T22327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:45:41 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 02:45:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 02:45:41 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 02:45:41 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 02:45:41 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 02:45:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:45:41 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 02:45:41 executing program 5: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="0000001045a2571f3729cb9788c7c67a34644207958d10a951b23c4c354729996c6cf01d1256c6b8fcb13c26fe23e0e38eee4b7e032c8fdf45c3cc95a20ab88b0c2518a40dc770b456b4c30529d8acb3c86ccd953c980c695a8e47c55ca47f96800192d448fdeeef86715a1f2e10edd765a3645b8f73bd587853fd6bb47684068dbc3f9c58449b643c37fa04b36e4fd703402ba4e7ca4fdcf8a2faf161d3b39bd0ab26224e326b1812aa0e6b4f54b8c2cab945ad32bec3502821b1405e71e3af57feb6a5350f4dec8c9b2f5b2c8c4f47a6f716aad1780bf915b5b68ce1374cce0ae39b05f2e36fa7bfc30bd1d24bceb7624f0f02c0e321037b594017bf9b603dc534fe765dc73a1e7ad0e6487ecbfcce687173a54a4ac1e275928c2d4fd863ebf77ac44e3cd864b145fc2b14d28edae7d90ebd0e88938e0c58c8c17453d659da0892448ef024d4862d4132aae0b85cc36393961341988a8c4ee3fa207f32b80ee02bde26d634615207a76a3fdf6c040dfebc94ba7641ef145ad945a1dc01c4d64c6a271d8d6281b08dc3be774edc8f8464fbbd958aab1cad269889936e334a6eb1d19c8ac0c1bc64088c44901e4860be74d9d12f66ba445d6df4e6ee45c37b57c65d7025c3c87632c23c863ce5994efeccd2e32d0c2464ff7792b9a48e911a162f337304b60f5f4a6ef596e98530ce3e8945e499e436bcf675dcc700ffa3f372a5ecefc2680394520dc16a0885046821125d6fea00009ece0d8f02dd4dd05b4da2f80a67012efd4252e3ca8122f5bf6c37030b782c2b0b4fdd02378bf2e6f31695b9ee186dd342bd510161f54ae1e7a21c5155f9fe0ab3e99d992248ca8901c627a963dcb599b8c1b51a7b83e845aded73223373b4e7ddb30543f3a08609057079eedaa6103cf9ecc5960044c5bce553c597e82a4a1c42c7745a58618106679ba97c9fca5dfb607261ea9eb26c1be713da7e67d923cd2b17f34f52a1359ddfe1bf07ad1a2c54a9cbcfc81415fe329be1fb2bb9ff998121ef86c0a73ab36aa0dbba0b6f3c72a788a03771976d12de691e565bd85bce06ec57ec69e6f8bc38cc9eeab06833cc504fcea084481655b765bd2bea9a21812c54bc74bf02c87a68b4c020c903a5f94eed2b693dea2f699c180244b8a3dbe00c2713f7086facb86ec4c94fd309fe5c9bd3ca12e9d30ad7c19d5565a4bbaefc8ed6be1691182090ab1eacd71ac8b2c039292eb983e1a013c7576a389b4eae26777c2e544247cb5b4b31a46737706f4c189822af3158c62f60f0df7f37fd633a9f4951b5870a541a1f97ede50926d94e1ea27008a6043919dec9ca2f408fe163e787ae565c0a1ee52429c73fb8a43d0e842033be5e8f320e39abde9e54c1235b1b6903a4146af116c309e84b234846621b32afb24437f61742ef04d678a1f9e78e55af39c00505a05d4c1af0f3e5991d8b6af5e431fa05401df74178bcdfceed11adbdc386728ddad00f2c1b9c105eeaf75f17f9fbfbe861c867809203f60fc95e4d64bd22e179c083b24735b8bd59eb3f5696088ef1f5dc87ad4e0f336cee35189148a7dae9d3adca334342556724b290e1e37f80999e25f9cc310a4605c8b35f0736bdbc602e716f14f963420250dc23b9ce111fc369c01ab768a873b09d9b57677625e7bd4aad227685986d506a367d5c9a53167c553501c1b33f3b0324e302083f092aefcfc21ba5f174931d457a1ca83dc8d1dff26392119ce9722c5825eb382576b2fe153b14aa24cc79fbd25f55082f9aa5592faefb16ce7f344e9262a4e2a6090aa6b9fc7ede99817643fef54700b699d87371218771279857cd086648a25d4536d230a320feb74825d60b2296dc7d85d89b70c076b10b57d49ca9e00be6e5d8a135ae5202a4218c024069b752ff85d6558ff35729a209a30e138c5fd7962500ef86ae2ea92698fe7766383e85e632cceff03e8b13885f2ddd76e851074d55a382491406d9b9edfa0debfe16a08a7173a8ebc9cb897159b2061ee25c0436b1d681cb7cd885e4063bb2720c386e22795ff9f1940c4a78dc2a541c4cf90d3b722b6b370d0154ae98ce07eec45d0c30c2c3eacb02961a85dd8dc24143bcf64afd7f109c3a3e953779d45ae27970bd0ee757cf792d762bf3295ccadd3671a9a7bdb6a5f9734e45e9fcd7a50d9db10514ea4d0e44bf97c6490eda1157a7e67cf65613a4f658954a4eb0df3d95db8d867b61bcd468e16a4efe9d0c0a4932278b9a8192efc9b234c95efc2f9f1afec412ba992a0f974cf142067b9a2efb28f70d013945db5a3051a44492fd89a73017cacc7b75fbf4c7cb25ea9e54dd46534aec42aab83e7ccb0e9a3fa3fb3d3b60e0b01f47509e6aabdc6e5a4cf1f11db55d640448945421ac4d7ed1a71170600922b39b3f40c876a80386d3f33aa8a1a725cab6c95349cc9f5e408dbb319278cfdddaf0bbf3c40a5c07ce85b9dfd3cfa1236543ed7f23193c72ab13e81f8f121e6776c45c1c437a5d55f6fedfec84f77dd0d73433cf141a2650edb18b97ac3513b3ce43fad333fb2e750ff92837dbcaf19fb9451d153cdd06db3cb8bea1f757d2c38ebabe28f2975aeaa7e738230c95bac7c6acf213baeaa3f51473cb1607dca9872fba3526eb1e77ad4a97dd307d327da3a7b9c4a4d0c893cbd0db88f1dd2df070f7c49b11b84c7cb7c2cbdce9cb910e79ba2811b1482b97e8cadd33c42be868ea2669c78254af3d41bfa6977897e71c6cc796f7e8864dbcad818fe64e315ad5075deadb9d234879d6ef8774b525fcc0e1b9f79b2ec776a551291ed26aa1e1e02c0cfc83b9448757b3e69fbb98a87bc9d72a2f933d3dd81136c1bb80c7cad2e641add6b7966bede4c5e305c6ee3d726f229d289bdde7c053e339fd39925e9030ebf351932cc1a82671c8c9dbdfb4f82e20ee416e660a40fc8324a8c82f259f28fdcf7c0808e13f7420601a4580e33a14c80e8c3acec52dd6ef2121bb9205850678d5ad04c18de860cfe83ecf96f33d4e522fec71da1f5e6dbd96466f833e1ae382b79207d2e890605915deb5994984136d664ed73f0810e2c60573ab1a7ea71f95f51be4e6192995e6e767e93e0d5e0ff485a7fcb64b06e4069fbcd5369296ac2f2760c1077fd33fffb4fc29144a5951e208962fb6f753991e1a8285fd5d56138aae346c96238f41ca3cc873afb0f42bcc6eb6b5c2360f96f2f38a9af9d4085b7af6718032a7e8b57f900dac72e480304b46f56a0bb8173b63978a17364f479422bddd6963548fc4d9b72c37e23306b6faa2bda5dcf8600766ff84fb6d5883d60811aa3433706748cb08dd879cffc6c28d41bdfb2c221db120344939d49301a18a8d6ba87d492282ccee010d408a8256deac097d18dbb3384e8074d67ccb07f11c9529bfa4d64ed37db7bf7e4a4e2fba9dc7d5a743afee6b9d12d380acf01b47a2272577c9d762fb8aae3e96b8af396ee541e82e9fd0bd1ea959b27ef11ab7e63eafbacde7d5c3b42e9e7ded5369103953e8eb0491cf139e0fda3cee07413bc949a6a3a8e803730b5ce9f76b508f6bd0cdb3bfe5b4c1bb770ca86f8c9f9819df513636380a72735156988a0231e0f0742210ee5a07806495360f775cddccba878d3521928e5431ed2bea0b403c320f284d1a590b30d9f9e1eef88997d8c31333c2f72576ea645014ed06ba1ca3e8225a0038a5e7710c819d098689a4526ee6087063f854661a07e39525fa37774703243fb32848903e9c05bcc928936cd0bb6e492f40363ec1022401175c538a75f928df5d048fc9e5d2d1f7257feea4ea762d8a1acfde8882240fccb7575463e704e4562e61f33cf7ad521dab6ad09b3db5b1449345aabc87318c06e82849722e6909152b2194ed4543804b750d012b6e4c92f0e5efbdec22306db4ed90d6378b54a82f987ee3b1f9e63a11cf9511eaf8af00c5e997a6ffde57a15e7391ae9afea80e64f932ed8410567af1126ec095c78d1f9b83d1f5d9dabf634933398ca7371e9d902465d88ae2ee4f08ad70099d924699d68186f02fbf1bc41db66c3848cdefe0a278ace8adfafa420778a0b3f0ac449c5172b9d88f5ac1012e1632fb89d29f314e65ce040c7e556a7a1f3c3186bedb26e21c1c8b9d1f0275bce9010ac67387b51006d51d2f9ec869248513c9ac0d4b01398a923700302d9edad5ac1cee6bac036e4715fc00a634444315f12ce864898f71c1d6df3c5e7a79401eb9aa5b1e94935d4e105e866fbf7f0d7abea414791f859f3eeac56a3b19c0380af4584f5a28ea5ac68d53d3f6d0540f48ba14f570e94f664dc123669442ad183676bdfd00fa11f282c851e4e6be1ec61ac347c585186f00c22aa501e007878763c5ed79cf3e862140cee200684334cd4edbfeed4a390019c1990863144d96673bb2ea37276c8d420cd162ad4017d8b1b65a204b51db917ad294e02167ac3fccc058f3eff810a67310c8435a2d6770f85c593d6c8155865f796496e728403b284c659701f06e4681d9cedaa749ac367dbf827fb3b56fdea2b7b2ce684c39df72034381ce36246379ff8bd4731d67679c7c160889c9693e4d6873eb89c843990a671dd964364368b2267b168cddc39e844f1f8894c09769ce48190da2ffe3a3ceb4ab3d0d11e6b8f99842c688b2042aa516b591eb5985d6dcd124cc37292532484b3f6766121c5320018b77d5ab288858d4bea84904e9235a64b1325af912dfb3b45f06c811fa26712b307638f2c6f7447485f55a2dbcce5c59cb238a3001c2187e47c139fe19cf1104b9480928fde43c661a098c959bfe3bdd0a7971113a49c636c7b09a3d644a520f9a2200bdea7e34a69a1857392c49321a47e7e0ea51cc48823e478d742ec58ffc0baa30bdaac72c570c815b1ea6da7fc9a7bdba49c2591e2aba7cc1ba2e0f929263f66ab9bef3b7015e0582fd4d575f02d12a05c282356ba8fa6b7204e8a66fd4274f126be55f25a787204e21204473789a02cc9de499bbb3eee7f1b846ab337b56650fdc8a75dacee5d9dbe7e693d4e703efc9f6fa1a26a5bdead52e6f7602c536ae5ca8ebfc1185aabae1a730d5fe7b201f0b33f939e7de437d28577ea7c86fded1b7f938fca51ef079c7011cee7ec186586192b8542ab25013c2d9b52a0c24ac9f195b85100ad2923c31224e801cd22820dd4cd6161bb323170a87a78d80042eef6030300063897e8d35b3ac640c7cb49b03084471e1f99314e796c04e8900fc4850241f1f1a23802c91c774478728056ebf7d531103de4243a9c8ace9e7502c54fed1227410794a05ce9d4ba8e22773845d17f88bb310f54dfe93a3c16828462b576d327a91c4e666ecc78a481fd36a0e7752a70eac8b3f8810bd67a11d4153414c79d361593d32a19d6197e862e649beb149bbfc791d50b410004b5f925fbb770c315e96963dae46b33e6dbcdf76b1bf779f42f5632f5e0ff02410e3fc7991acfdcfd17d880766d83ebfc14df0e27d80d19a9d06b1515cfd8aadb91587c1870f0b66bd5d6be0435e57ab623b6d48af92fb31f0e4c83f8dcd5c493af94f4e766e82a84afdcb05d52eead95c6d1bf3ab02f2313689e8720fe4b5c390479e30d91d903cf3ed8dc9ff89e666eeee41a4641ca75423877851e6379d62e4b92aab96864c41710f97bd6190781de7cfd945c6e7c6f1c99e66381be9aad72ae54232e79db87c49734148952d324e294c872adcd6dcb0102616a93a7afdd00c73db1b8d1a452b7e9acc221ad366b80c9aa6b797e66bc5fe0d8b0fd2f28b13baf45bcb702a7bc500"/4100]) [ 625.690823][T22368] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 625.712871][T22368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:45:41 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 02:45:41 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) [ 625.794257][T22368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:45:41 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 02:45:42 executing program 3: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 02:45:42 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 02:45:42 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 02:45:42 executing program 5: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 02:45:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:45:42 executing program 0: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 02:45:42 executing program 3: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000029cc11ce043098b7939b912e7bd8c5004acf53be3ea114ff2047eab21d3fd7044bacfc39e0e6a2697029692400a88625427fac8f24c19e086ff689429343cceed49bfb10125e71cc5f3d852cffd10efbbd7774a7b9d318a688fcd62779d29458de9c2afd4c965ee02ee994fb40cd9355a5e30eecbaecbbd348906d47990d11fd024c856da2fd37dd3843494d72c5126cf3a4fbecf2190cd2d5e8363f264fe7510137db289b13a2d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 02:45:42 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) [ 626.511517][T22419] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:45:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x118, 0x0, 0x0, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x60, 0x7, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 02:45:42 executing program 5: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) [ 626.603239][T22419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 626.631159][T22419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 626.651773][T22429] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 626.727594][T22429] xt_CT: You must specify a L4 protocol and not use inversions on it 02:45:42 executing program 0: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 02:45:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x118, 0x0, 0x0, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x60, 0x7, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 02:45:43 executing program 3: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 02:45:43 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000018c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 02:45:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x5522, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bind$isdn_base(r3, &(0x7f0000000540)={0x22, 0x80, 0x0, 0xfb, 0x5}, 0x6) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, 0x0, 0x0) 02:45:43 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@mpol={'mpol', 0x3d, {'bind', '=static'}}}], [], 0x31}) [ 627.117814][T22459] xt_CT: You must specify a L4 protocol and not use inversions on it 02:45:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x118, 0x0, 0x0, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x60, 0x7, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 02:45:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 02:45:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) 02:45:43 executing program 0: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 02:45:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x5522, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bind$isdn_base(r3, &(0x7f0000000540)={0x22, 0x80, 0x0, 0xfb, 0x5}, 0x6) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, 0x0, 0x0) 02:45:43 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000018c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) [ 627.422691][T22481] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:45:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) [ 627.487928][T22488] xt_CT: You must specify a L4 protocol and not use inversions on it 02:45:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x5522, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bind$isdn_base(r3, &(0x7f0000000540)={0x22, 0x80, 0x0, 0xfb, 0x5}, 0x6) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, 0x0, 0x0) 02:45:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) 02:45:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x118, 0x0, 0x0, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x60, 0x7, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 02:45:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 02:45:43 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000018c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 02:45:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x5522, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bind$isdn_base(r3, &(0x7f0000000540)={0x22, 0x80, 0x0, 0xfb, 0x5}, 0x6) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, 0x0, 0x0) 02:45:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x5522, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bind$isdn_base(r3, &(0x7f0000000540)={0x22, 0x80, 0x0, 0xfb, 0x5}, 0x6) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, 0x0, 0x0) [ 627.892511][T22510] xt_CT: You must specify a L4 protocol and not use inversions on it 02:45:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 02:45:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) 02:45:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x5522, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bind$isdn_base(r3, &(0x7f0000000540)={0x22, 0x80, 0x0, 0xfb, 0x5}, 0x6) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, 0x0, 0x0) 02:45:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x5522, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bind$isdn_base(r3, &(0x7f0000000540)={0x22, 0x80, 0x0, 0xfb, 0x5}, 0x6) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, 0x0, 0x0) 02:45:44 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000018c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 02:45:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x3, r4, 0x0) 02:45:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x5522, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bind$isdn_base(r3, &(0x7f0000000540)={0x22, 0x80, 0x0, 0xfb, 0x5}, 0x6) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, 0x0, 0x0) 02:45:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) 02:45:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000497, 0x0) 02:45:44 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="080db5055e0bcf") sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000414"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 02:45:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x3, r4, 0x0) 02:45:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x5522, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bind$isdn_base(r3, &(0x7f0000000540)={0x22, 0x80, 0x0, 0xfb, 0x5}, 0x6) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, 0x0, 0x0) [ 628.658902][T22552] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) 02:45:44 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="080db5055e0bcf") sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000414"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 02:45:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x3, r4, 0x0) 02:45:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000497, 0x0) 02:45:44 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000497, 0x0) [ 628.962776][T22568] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x5522, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bind$isdn_base(r3, &(0x7f0000000540)={0x22, 0x80, 0x0, 0xfb, 0x5}, 0x6) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, 0x0, 0x0) 02:45:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) 02:45:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x3, r4, 0x0) 02:45:45 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="080db5055e0bcf") sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000414"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 02:45:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000497, 0x0) 02:45:45 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000497, 0x0) [ 629.264978][T22586] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) 02:45:45 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="080db5055e0bcf") sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000414"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 02:45:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) 02:45:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x50000}, 0x0) 02:45:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000497, 0x0) 02:45:45 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000497, 0x0) [ 629.544691][T22598] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) 02:45:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x50000}, 0x0) 02:45:45 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 02:45:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) 02:45:45 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c094}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) getpid() lstat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = getpid() getpgid(r2) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0xc0d3516df6330e22) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x6000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 02:45:45 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 02:45:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x50000}, 0x0) 02:45:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) 02:45:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x10d, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 02:45:46 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 02:45:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x10d, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 02:45:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x50000}, 0x0) 02:45:46 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 02:45:46 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 02:45:47 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 02:45:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x10d, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 02:45:47 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 02:45:47 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:45:47 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 02:45:47 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c094}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) getpid() lstat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = getpid() getpgid(r2) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0xc0d3516df6330e22) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x6000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 02:45:47 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 02:45:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x10d, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) [ 631.239594][T10666] libceph: connect (1)[d::]:6789 error -101 [ 631.263310][T10666] libceph: mon0 (1)[d::]:6789 connect error 02:45:47 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 02:45:47 executing program 5: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 02:45:47 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c094}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) getpid() lstat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = getpid() getpgid(r2) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0xc0d3516df6330e22) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x6000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 632.003627][T22664] ceph: No mds server is up or the cluster is laggy [ 632.030004][T22688] ceph: No mds server is up or the cluster is laggy 02:45:48 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:45:48 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 02:45:48 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c094}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) getpid() lstat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = getpid() getpgid(r2) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0xc0d3516df6330e22) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x6000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 02:45:48 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 02:45:48 executing program 5: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) [ 632.527402][T10666] libceph: connect (1)[d::]:6789 error -101 [ 632.533421][T10666] libceph: mon0 (1)[d::]:6789 connect error [ 632.563475][T10666] libceph: connect (1)[d::]:6789 error -101 [ 632.587537][T10666] libceph: mon0 (1)[d::]:6789 connect error 02:45:48 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c094}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) getpid() lstat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = getpid() getpgid(r2) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0xc0d3516df6330e22) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x6000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 633.175709][T22696] ceph: No mds server is up or the cluster is laggy 02:45:49 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:45:49 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c094}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) getpid() lstat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = getpid() getpgid(r2) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0xc0d3516df6330e22) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x6000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 02:45:49 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 02:45:49 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 02:45:49 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c094}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) getpid() lstat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = getpid() getpgid(r2) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0xc0d3516df6330e22) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x6000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 02:45:49 executing program 5: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, &(0x7f00000000c0)) r3 = dup2(r1, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000240)={0x40000001}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) [ 634.404916][T22715] ceph: No mds server is up or the cluster is laggy 02:45:50 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:45:50 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:45:50 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c094}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) getpid() lstat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = getpid() getpgid(r2) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0xc0d3516df6330e22) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x6000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 02:45:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 634.916180][T22743] IPv6: NLM_F_CREATE should be specified when creating new route [ 634.942804][T22743] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 634.954455][T22743] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 02:45:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) [ 635.075868][T22748] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 635.087336][T22748] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 02:45:51 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 635.259991][T22755] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 635.290379][T22755] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:51 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 02:45:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 02:45:51 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 635.518842][T22735] ceph: No mds server is up or the cluster is laggy [ 635.532079][T22764] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 635.576739][T22764] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:51 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 02:45:51 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 635.695828][T22741] ceph: No mds server is up or the cluster is laggy 02:45:51 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:45:52 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c094}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) getpid() lstat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = getpid() getpgid(r2) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0xc0d3516df6330e22) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x6000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 02:45:52 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 02:45:52 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de5ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b00000000", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 02:45:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 02:45:52 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 636.046972][T10666] libceph: connect (1)[d::]:6789 error -101 [ 636.054192][T10666] libceph: mon0 (1)[d::]:6789 connect error 02:45:52 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 02:45:52 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 02:45:52 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 02:45:52 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 02:45:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) [ 636.750317][T22776] ceph: No mds server is up or the cluster is laggy 02:45:52 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 02:45:52 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:45:53 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c094}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, 0x0, 0x0) getpid() lstat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = getpid() getpgid(r2) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0xc0d3516df6330e22) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x6000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 02:45:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 02:45:53 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de5ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b00000000", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 02:45:53 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000200)) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x405000, 0x2000009, 0x400000000008a032, 0xffffffffffffffff, 0x0) fsmount(r1, 0x1, 0x78) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r3}, &(0x7f0000000480)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',dfltuid=', @ANYRESHEX, @ANYBLOB=',cache=mmap,access=any,dfltgid=', @ANYRESHEX, @ANYBLOB=',fscache,']) fcntl$setstatus(r5, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r5, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r8) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000700)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebb0e739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a943399d4dfc35ab36b3f22bc4", 0xfffffd96, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 02:45:53 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000540)=""/178, 0xb2, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e24, @loopback}}) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) keyctl$link(0x8, r0, 0xfffffffffffffff9) 02:45:53 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000200)) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x405000, 0x2000009, 0x400000000008a032, 0xffffffffffffffff, 0x0) fsmount(r1, 0x1, 0x78) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r3}, &(0x7f0000000480)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',dfltuid=', @ANYRESHEX, @ANYBLOB=',cache=mmap,access=any,dfltgid=', @ANYRESHEX, @ANYBLOB=',fscache,']) fcntl$setstatus(r5, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r5, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r8) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000700)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebb0e739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a943399d4dfc35ab36b3f22bc4", 0xfffffd96, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 02:45:53 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 02:45:53 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000540)=""/178, 0xb2, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e24, @loopback}}) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) keyctl$link(0x8, r0, 0xfffffffffffffff9) 02:45:53 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000200)) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x405000, 0x2000009, 0x400000000008a032, 0xffffffffffffffff, 0x0) fsmount(r1, 0x1, 0x78) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r3}, &(0x7f0000000480)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',dfltuid=', @ANYRESHEX, @ANYBLOB=',cache=mmap,access=any,dfltgid=', @ANYRESHEX, @ANYBLOB=',fscache,']) fcntl$setstatus(r5, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r5, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r8) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000700)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebb0e739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a943399d4dfc35ab36b3f22bc4", 0xfffffd96, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) [ 637.886772][T22813] ceph: No mds server is up or the cluster is laggy 02:45:54 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000540)=""/178, 0xb2, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e24, @loopback}}) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) keyctl$link(0x8, r0, 0xfffffffffffffff9) 02:45:54 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000540)=""/178, 0xb2, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e24, @loopback}}) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) keyctl$link(0x8, r0, 0xfffffffffffffff9) 02:45:54 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) truncate(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) 02:45:54 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000540)=""/178, 0xb2, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e24, @loopback}}) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) keyctl$link(0x8, r0, 0xfffffffffffffff9) 02:45:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 02:45:54 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000540)=""/178, 0xb2, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e24, @loopback}}) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) keyctl$link(0x8, r0, 0xfffffffffffffff9) 02:45:54 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1}}, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x10001, 0x28180) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000200)) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x405000, 0x2000009, 0x400000000008a032, 0xffffffffffffffff, 0x0) fsmount(r1, 0x1, 0x78) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r3}, &(0x7f0000000480)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',dfltuid=', @ANYRESHEX, @ANYBLOB=',cache=mmap,access=any,dfltgid=', @ANYRESHEX, @ANYBLOB=',fscache,']) fcntl$setstatus(r5, 0x4, 0x42000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r5, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r8) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000700)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebb0e739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a943399d4dfc35ab36b3f22bc4", 0xfffffd96, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 02:45:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 02:45:54 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000540)=""/178, 0xb2, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e24, @loopback}}) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) keyctl$link(0x8, r0, 0xfffffffffffffff9) 02:45:54 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000540)=""/178, 0xb2, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e24, @loopback}}) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) keyctl$link(0x8, r0, 0xfffffffffffffff9) 02:45:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x6, 0x0, 0x4000000000003, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xee1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 02:45:54 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="04", 0x36c, 0x0, 0x0, 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:45:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0xffffffff}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000400)=['/dev/audio#\x00'], 0xc}) 02:45:55 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000540)=""/178, 0xb2, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e24, @loopback}}) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) keyctl$link(0x8, r0, 0xfffffffffffffff9) 02:45:55 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000540)=""/178, 0xb2, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e24, @loopback}}) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) keyctl$link(0x8, r0, 0xfffffffffffffff9) [ 639.050320][T22878] kvm [22877]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 02:45:55 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 02:45:55 executing program 0: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 02:45:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {0x0, 0x0, 0x8}}}}, 0x26) 02:45:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x6, 0x0, 0x4000000000003, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xee1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:55 executing program 0: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 02:45:55 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 02:45:55 executing program 3: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 02:45:55 executing program 0: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) [ 639.690975][T22917] kvm [22914]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 02:45:58 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="04", 0x36c, 0x0, 0x0, 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:45:58 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 02:45:58 executing program 3: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 02:45:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x6, 0x0, 0x4000000000003, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xee1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:58 executing program 0: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 02:45:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {0x0, 0x0, 0x8}}}}, 0x26) 02:45:58 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 02:45:58 executing program 3: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 02:45:58 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="04", 0x36c, 0x0, 0x0, 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 642.292964][T22949] kvm [22940]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 02:45:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x6, 0x0, 0x4000000000003, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xee1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:58 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="04", 0x36c, 0x0, 0x0, 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:45:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {0x0, 0x0, 0x8}}}}, 0x26) [ 642.647635][T22965] kvm [22963]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 02:46:01 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="04", 0x36c, 0x0, 0x0, 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:46:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {0x0, 0x0, 0x8}}}}, 0x26) 02:46:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {0x0, 0x0, 0x8}}}}, 0x26) 02:46:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 02:46:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 02:46:01 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="04", 0x36c, 0x0, 0x0, 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:46:01 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="04", 0x36c, 0x0, 0x0, 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:46:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 02:46:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {0x0, 0x0, 0x8}}}}, 0x26) 02:46:01 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="04", 0x36c, 0x0, 0x0, 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:46:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {0x0, 0x0, 0x8}}}}, 0x26) 02:46:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000700)={0x0, 0xfffffffffffffef6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000800028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e3ffcd2f16ef92c8f09befe83c6081a8e5542ff59cd4"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001100)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1}]}]}]}}]}, 0x60}}, 0x0) 02:46:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 02:46:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="0f7882d6000f20c06635000000800f22c00f01c966660fd84bff2e260f0f880f00bbbaa00066b80000000066ef0f12520066b9a30800000f322e26daa60000f30fc7b63500", 0x45}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 645.894557][T23018] device veth2 entered promiscuous mode 02:46:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000700)={0x0, 0xfffffffffffffef6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000800028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e3ffcd2f16ef92c8f09befe83c6081a8e5542ff59cd4"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001100)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1}]}]}]}}]}, 0x60}}, 0x0) 02:46:02 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)="0dd416a96bf4a4fcbd0a8a998022f9761076", 0x12}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 02:46:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7fffffff}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) [ 646.143535][T23030] device veth4 entered promiscuous mode [ 646.214656][T23036] syz-executor.4: vmalloc: allocation failure: 17179869200 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 646.276384][T23036] CPU: 1 PID: 23036 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 646.285105][T23036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 646.295243][T23036] Call Trace: [ 646.298565][T23036] dump_stack+0x11d/0x181 [ 646.302929][T23036] warn_alloc.cold+0x72/0xcf [ 646.307562][T23036] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 646.313624][T23036] __vmalloc_node_range+0x35b/0x4a0 [ 646.318861][T23036] ? ip_set_alloc+0x56/0x6c [ 646.323481][T23036] vzalloc+0x65/0x80 [ 646.327407][T23036] ? ip_set_alloc+0x56/0x6c [ 646.332034][T23036] ip_set_alloc+0x56/0x6c [ 646.336438][T23036] hash_ipportip_create+0x2f0/0x590 [ 646.341676][T23036] ? hash_ipportip6_list+0x830/0x830 [ 646.346989][T23036] ip_set_create+0x3ac/0x950 [ 646.351659][T23036] ? memchr+0x43/0x60 [ 646.355747][T23036] ? ip_set_sockfn_get+0x640/0x640 [ 646.360895][T23036] nfnetlink_rcv_msg+0x511/0x560 [ 646.366009][T23036] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 646.372273][T23036] ? apparmor_capable+0x260/0x470 [ 646.377455][T23036] ? cap_capable+0x134/0x160 [ 646.382079][T23036] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 646.388335][T23036] ? security_capable+0x92/0xb0 [ 646.393418][T23036] netlink_rcv_skb+0xb0/0x260 [ 646.398327][T23036] ? __read_once_size.constprop.0+0x20/0x20 [ 646.404263][T23036] nfnetlink_rcv+0x103/0x2a0 [ 646.408883][T23036] netlink_unicast+0x3a6/0x4d0 [ 646.413812][T23036] netlink_sendmsg+0x4d3/0x8b0 [ 646.418603][T23036] ? netlink_unicast+0x4d0/0x4d0 [ 646.423807][T23036] sock_sendmsg+0x9f/0xc0 [ 646.428181][T23036] ____sys_sendmsg+0x49d/0x4d0 [ 646.433082][T23036] ___sys_sendmsg+0xb5/0x100 [ 646.437707][T23036] ? __fget_files+0x9f/0x1b0 [ 646.442329][T23036] ? __fget_light+0xc4/0x1a0 [ 646.446946][T23036] ? __fdget+0x2c/0x40 [ 646.451334][T23036] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 646.457608][T23036] __sys_sendmsg+0xa0/0x160 [ 646.462156][T23036] __x64_sys_sendmsg+0x51/0x70 [ 646.467082][T23036] do_syscall_64+0xcc/0x3a0 [ 646.471878][T23036] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 646.477883][T23036] RIP: 0033:0x45c449 [ 646.481835][T23036] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 646.501626][T23036] RSP: 002b:00007f952f932c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 646.510107][T23036] RAX: ffffffffffffffda RBX: 00007f952f9336d4 RCX: 000000000045c449 [ 646.518094][T23036] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 646.526100][T23036] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 646.534082][T23036] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 646.542069][T23036] R13: 000000000000090e R14: 00000000004cb62b R15: 000000000076bf2c [ 646.563096][T23036] Mem-Info: [ 646.566783][T23036] active_anon:91375 inactive_anon:253 isolated_anon:0 [ 646.566783][T23036] active_file:13199 inactive_file:36104 isolated_file:0 [ 646.566783][T23036] unevictable:0 dirty:210 writeback:0 unstable:0 [ 646.566783][T23036] slab_reclaimable:5637 slab_unreclaimable:18650 [ 646.566783][T23036] mapped:60575 shmem:455 pagetables:919 bounce:0 [ 646.566783][T23036] free:1641089 free_pcp:927 free_cma:0 [ 646.628337][T23036] Node 0 active_anon:365500kB inactive_anon:1012kB active_file:52648kB inactive_file:144416kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:242300kB dirty:840kB writeback:0kB shmem:1820kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 110592kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 646.660843][T23036] Node 1 active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 646.690545][T23036] Node 0 DMA free:15908kB min:188kB low:232kB high:276kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 646.726440][T23036] lowmem_reserve[]: 0 2908 3615 3615 [ 646.731774][T23036] Node 0 DMA32 free:2571632kB min:35360kB low:44200kB high:53040kB reserved_highatomic:0KB active_anon:196612kB inactive_anon:0kB active_file:21212kB inactive_file:45560kB unevictable:0kB writepending:216kB present:3129332kB managed:2980128kB mlocked:0kB kernel_stack:452kB pagetables:892kB bounce:0kB free_pcp:2076kB local_pcp:1088kB free_cma:0kB [ 646.786451][T23036] lowmem_reserve[]: 0 0 707 707 [ 646.796461][T23036] Node 0 Normal free:172588kB min:8600kB low:10748kB high:12896kB reserved_highatomic:0KB active_anon:168920kB inactive_anon:1012kB active_file:31436kB inactive_file:98856kB unevictable:0kB writepending:624kB present:786432kB managed:724520kB mlocked:0kB kernel_stack:3624kB pagetables:2784kB bounce:0kB free_pcp:1576kB local_pcp:396kB free_cma:0kB [ 646.856144][T23036] lowmem_reserve[]: 0 0 0 0 [ 646.860925][T23036] Node 1 Normal free:3804228kB min:45956kB low:57444kB high:68932kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870256kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 646.894438][T23036] lowmem_reserve[]: 0 0 0 0 [ 646.928928][T23036] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 646.973411][T23036] Node 0 DMA32: 36*4kB (ME) 38*8kB (UME) 9*16kB (ME) 15*32kB (UME) 3*64kB (ME) 1*128kB (E) 2*256kB (U) 17*512kB (UM) 33*1024kB (UE) 9*2048kB (UME) 613*4096kB (UM) = 2573680kB [ 647.004532][T23036] Node 0 Normal: 1854*4kB (UME) 2612*8kB (UME) 1435*16kB (ME) 1221*32kB (ME) 665*64kB (ME) 206*128kB (ME) 35*256kB (ME) 7*512kB (ME) 1*1024kB (E) 0*2048kB 0*4096kB = 172840kB [ 647.039446][T23036] Node 1 Normal: 7*4kB (UE) 7*8kB (UME) 7*16kB (UME) 6*32kB (UME) 7*64kB (UME) 2*128kB (M) 0*256kB 2*512kB (UE) 3*1024kB (UME) 3*2048kB (UME) 926*4096kB (M) = 3804228kB [ 647.057390][T23036] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 647.076512][T23036] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 647.086179][T23036] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 647.096101][T23036] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 647.105444][T23036] 49757 total pagecache pages [ 647.110224][T23036] 0 pages in swap cache [ 647.114370][T23036] Swap cache stats: add 0, delete 0, find 0/0 [ 647.120482][T23036] Free swap = 0kB [ 647.124236][T23036] Total swap = 0kB [ 647.127995][T23036] 1965979 pages RAM [ 647.131791][T23036] 0 pages HighMem/MovableOnly [ 647.136529][T23036] 68276 pages reserved [ 647.140612][T23036] 0 pages cma reserved 02:46:04 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="04", 0x36c, 0x0, 0x0, 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:46:04 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)="0dd416a96bf4a4fcbd0a8a998022f9761076", 0x12}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 02:46:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000700)={0x0, 0xfffffffffffffef6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000800028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e3ffcd2f16ef92c8f09befe83c6081a8e5542ff59cd4"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001100)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1}]}]}]}}]}, 0x60}}, 0x0) 02:46:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="0f7882d6000f20c06635000000800f22c00f01c966660fd84bff2e260f0f880f00bbbaa00066b80000000066ef0f12520066b9a30800000f322e26daa60000f30fc7b63500", 0x45}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 648.412808][T23053] device veth6 entered promiscuous mode 02:46:04 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="04", 0x36c, 0x0, 0x0, 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:46:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7fffffff}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 02:46:04 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)="0dd416a96bf4a4fcbd0a8a998022f9761076", 0x12}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 02:46:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000700)={0x0, 0xfffffffffffffef6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000800028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e3ffcd2f16ef92c8f09befe83c6081a8e5542ff59cd4"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001100)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1}]}]}]}}]}, 0x60}}, 0x0) 02:46:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="0f7882d6000f20c06635000000800f22c00f01c966660fd84bff2e260f0f880f00bbbaa00066b80000000066ef0f12520066b9a30800000f322e26daa60000f30fc7b63500", 0x45}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:46:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7fffffff}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) [ 648.761995][T23068] device veth8 entered promiscuous mode 02:46:04 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)="0dd416a96bf4a4fcbd0a8a998022f9761076", 0x12}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 02:46:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="0f7882d6000f20c06635000000800f22c00f01c966660fd84bff2e260f0f880f00bbbaa00066b80000000066ef0f12520066b9a30800000f322e26daa60000f30fc7b63500", 0x45}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:46:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="0f7882d6000f20c06635000000800f22c00f01c966660fd84bff2e260f0f880f00bbbaa00066b80000000066ef0f12520066b9a30800000f322e26daa60000f30fc7b63500", 0x45}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:46:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x7fffffff}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 02:46:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="0f7882d6000f20c06635000000800f22c00f01c966660fd84bff2e260f0f880f00bbbaa00066b80000000066ef0f12520066b9a30800000f322e26daa60000f30fc7b63500", 0x45}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:46:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="0f7882d6000f20c06635000000800f22c00f01c966660fd84bff2e260f0f880f00bbbaa00066b80000000066ef0f12520066b9a30800000f322e26daa60000f30fc7b63500", 0x45}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:46:07 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 02:46:07 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000600)="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", 0x872}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3d4b", 0xff7c}], 0x1) 02:46:07 executing program 4: pipe2(&(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 02:46:07 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x84) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 02:46:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="0f7882d6000f20c06635000000800f22c00f01c966660fd84bff2e260f0f880f00bbbaa00066b80000000066ef0f12520066b9a30800000f322e26daa60000f30fc7b63500", 0x45}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:46:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="0f7882d6000f20c06635000000800f22c00f01c966660fd84bff2e260f0f880f00bbbaa00066b80000000066ef0f12520066b9a30800000f322e26daa60000f30fc7b63500", 0x45}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:46:08 executing program 4: pipe2(&(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 02:46:08 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 02:46:08 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x84) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 02:46:08 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 02:46:08 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000600)="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", 0x872}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3d4b", 0xff7c}], 0x1) 02:46:08 executing program 4: pipe2(&(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 02:46:08 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x84) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 02:46:08 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 02:46:08 executing program 4: pipe2(&(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 02:46:08 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xa2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x452181, 0x0) 02:46:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="0f7882d6000f20c06635000000800f22c00f01c966660fd84bff2e260f0f880f00bbbaa00066b80000000066ef0f12520066b9a30800000f322e26daa60000f30fc7b63500", 0x45}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:46:09 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x84) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 02:46:09 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000600)="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", 0x872}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3d4b", 0xff7c}], 0x1) 02:46:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5609, &(0x7f0000000000)) 02:46:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00000000000000000800f1ff"], 0x24}}, 0x4) 02:46:09 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x7530}, 0x10) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') 02:46:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5609, &(0x7f0000000000)) 02:46:09 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$EVIOCGLED(r0, 0x80404519, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) epoll_create1(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$TIPC_CMD_SET_NETID(r1, 0x0, 0x40004040) 02:46:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x8, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[]) socket$kcm(0xa, 0x522000000003, 0x11) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00', 0x1132}) close(r1) 02:46:09 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x7530}, 0x10) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') 02:46:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x8, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[]) socket$kcm(0xa, 0x522000000003, 0x11) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00', 0x1132}) close(r1) 02:46:09 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$EVIOCGLED(r0, 0x80404519, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) epoll_create1(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$TIPC_CMD_SET_NETID(r1, 0x0, 0x40004040) 02:46:10 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$EVIOCGLED(r0, 0x80404519, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) epoll_create1(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$TIPC_CMD_SET_NETID(r1, 0x0, 0x40004040) 02:46:10 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000600)="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", 0x872}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3d4b", 0xff7c}], 0x1) 02:46:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5609, &(0x7f0000000000)) 02:46:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x8, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[]) socket$kcm(0xa, 0x522000000003, 0x11) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00', 0x1132}) close(r1) 02:46:10 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x7530}, 0x10) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') 02:46:10 executing program 2: rt_sigprocmask(0x0, &(0x7f00000001c0)={[0xffffffffffffff84]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:46:10 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$EVIOCGLED(r0, 0x80404519, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) epoll_create1(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$TIPC_CMD_SET_NETID(r1, 0x0, 0x40004040) 02:46:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5609, &(0x7f0000000000)) 02:46:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f00000005c0)='./file0\x00', 0x8, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[]) socket$kcm(0xa, 0x522000000003, 0x11) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00', 0x1132}) close(r1) 02:46:10 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x7530}, 0x10) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') 02:46:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) ioctl(r0, 0x9000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 02:46:10 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x7ff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x2, 0xffffffff, 0x5}, &(0x7f00000000c0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x200}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000000000000055ca000000", @ANYRES32=r4, @ANYBLOB="01000000007f00001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}}, 0x0) 02:46:10 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc0182101, 0x400000) [ 654.469135][T23242] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 654.530051][T23248] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address 02:46:10 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000190003041dfffd946f6105000a00000a1f000002141008000800040012000500140000001a00ffff", 0x2c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4010000004ffdc, 0x0) 02:46:10 executing program 2: rt_sigprocmask(0x0, &(0x7f00000001c0)={[0xffffffffffffff84]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:46:10 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000004e40)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0, 0xffd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvmsg$kcm(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 02:46:10 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 654.614366][T23248] bond1: (slave ip6tnl1): Error -95 calling set_mac_address 02:46:10 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc0182101, 0x400000) [ 654.718000][T23259] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 654.740692][T23242] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 654.757969][T23259] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 654.774676][T23248] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 654.800422][T23248] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 654.816540][T23265] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 02:46:10 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc0182101, 0x400000) 02:46:10 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 654.832686][T23259] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 02:46:10 executing program 2: rt_sigprocmask(0x0, &(0x7f00000001c0)={[0xffffffffffffff84]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 654.878440][T23265] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 02:46:11 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x7ff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x2, 0xffffffff, 0x5}, &(0x7f00000000c0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x200}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000000000000055ca000000", @ANYRES32=r4, @ANYBLOB="01000000007f00001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}}, 0x0) [ 654.941442][T23265] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 654.985080][T23265] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 655.010545][T23271] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 02:46:11 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc0182101, 0x400000) 02:46:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000004e40)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0, 0xffd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvmsg$kcm(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 02:46:11 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 655.183221][T23281] bond2: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 655.195622][T23281] bond2: (slave ip6tnl1): Error -95 calling set_mac_address 02:46:11 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000190003041dfffd946f6105000a00000a1f000002141008000800040012000500140000001a00ffff", 0x2c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4010000004ffdc, 0x0) 02:46:11 executing program 2: rt_sigprocmask(0x0, &(0x7f00000001c0)={[0xffffffffffffff84]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:46:11 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000004e40)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0, 0xffd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvmsg$kcm(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 02:46:11 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x7ff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x2, 0xffffffff, 0x5}, &(0x7f00000000c0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x200}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000000000000055ca000000", @ANYRES32=r4, @ANYBLOB="01000000007f00001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}}, 0x0) 02:46:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000004e40)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0, 0xffd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvmsg$kcm(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 02:46:11 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1fc}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 02:46:11 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000004e40)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0, 0xffd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvmsg$kcm(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 02:46:11 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc0182101, 0x400000) [ 655.700927][T23304] bond3: (slave ip6tnl1): The slave device specified does not support setting the MAC address 02:46:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000004e40)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0, 0xffd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvmsg$kcm(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 655.771771][T23304] bond3: (slave ip6tnl1): Error -95 calling set_mac_address 02:46:11 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000004e40)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0, 0xffd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvmsg$kcm(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 02:46:11 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc0182101, 0x400000) 02:46:12 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000004e40)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0, 0xffd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvmsg$kcm(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 02:46:12 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000190003041dfffd946f6105000a00000a1f000002141008000800040012000500140000001a00ffff", 0x2c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4010000004ffdc, 0x0) 02:46:12 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc0182101, 0x400000) 02:46:12 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x7ff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x2, 0xffffffff, 0x5}, &(0x7f00000000c0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x200}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000000000000055ca000000", @ANYRES32=r4, @ANYBLOB="01000000007f00001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}}, 0x0) 02:46:12 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000004e40)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0, 0xffd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvmsg$kcm(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 02:46:12 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() getpgid(0x0) listxattr(0x0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 02:46:12 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b5bdb4cb904e473630e55cff26d1b0e001d800d00000f5e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000004e40)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0, 0xffd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvmsg$kcm(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 02:46:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f00000002c0)="a34747e865af5cf11e34bdff7a7a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:46:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 02:46:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f00000002c0)="a34747e865af5cf11e34bdff7a7a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:46:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) [ 656.685595][T23342] bond4: (slave ip6tnl1): The slave device specified does not support setting the MAC address 02:46:12 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() getpgid(0x0) listxattr(0x0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000000002000bfa30000000000000703000000feffff620af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17b8a0faee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e577605cc1ffbc9a4fd39b0b56bfe6508ebb3c04eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1d6fee41f5b29d37acb91c61ccd1df673896450f859ce8122a00f8e451f3b18d2891f0c1d2fd66b3378c6e633c0871b0b096d6e82f242ebb97"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) [ 656.751914][T23342] bond4: (slave ip6tnl1): Error -95 calling set_mac_address 02:46:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f00000002c0)="a34747e865af5cf11e34bdff7a7a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:46:13 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000190003041dfffd946f6105000a00000a1f000002141008000800040012000500140000001a00ffff", 0x2c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4010000004ffdc, 0x0) 02:46:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() getpgid(0x0) listxattr(0x0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 02:46:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 02:46:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f00000002c0)="a34747e865af5cf11e34bdff7a7a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:46:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() getpgid(0x0) listxattr(0x0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 02:46:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 02:46:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 02:46:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() getpgid(0x0) listxattr(0x0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 02:46:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 02:46:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() getpgid(0x0) listxattr(0x0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000000002000bfa30000000000000703000000feffff620af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17b8a0faee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e577605cc1ffbc9a4fd39b0b56bfe6508ebb3c04eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1d6fee41f5b29d37acb91c61ccd1df673896450f859ce8122a00f8e451f3b18d2891f0c1d2fd66b3378c6e633c0871b0b096d6e82f242ebb97"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 02:46:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 02:46:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() getpgid(0x0) listxattr(0x0, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000000002000bfa30000000000000703000000feffff620af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17b8a0faee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e577605cc1ffbc9a4fd39b0b56bfe6508ebb3c04eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1d6fee41f5b29d37acb91c61ccd1df673896450f859ce8122a00f8e451f3b18d2891f0c1d2fd66b3378c6e633c0871b0b096d6e82f242ebb97"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 02:46:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 02:46:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 02:46:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 02:46:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 02:46:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, &(0x7f00000000c0)=0xfffffffffffffea9) 02:46:14 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db2"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 02:46:14 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db2"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 02:46:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, &(0x7f00000000c0)=0xfffffffffffffea9) 02:46:14 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db2"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 02:46:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 02:46:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, &(0x7f00000000c0)=0xfffffffffffffea9) 02:46:15 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="65786563203aae86ad47aa0d9495e6d80f7bde08fb58e305fc8e2f2f7d91f81b621cc4214d4a89535f1f3a24e1614fbee0beac8f4a045072b770212d46d4a2df096b791f2a4ba218e12c0821b8d1f80000000000001dffffffffffffedeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf112aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681eee93c97206469a8694f5badf640da3fdfc2f929bb6a8eb9a592c577287b6022efeec24146c7f95608bb6dde57cdefd15f25b822d25afd2e146934b30efb5180ae52206df0d6b71b63ee08415daea09af36983578"], 0x1) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db2"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 02:46:15 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db2"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 02:46:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 02:46:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, &(0x7f00000000c0)=0xfffffffffffffea9) 02:46:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 02:46:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:46:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 02:46:15 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db2"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 02:46:15 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000310019020000000000040000000000fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf95713ec80dd50d200f9d0dae6e3583af2f10abef352d4b1f1950b90732b11c0000000000000000000000002656d4c5385db2"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 02:46:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 02:46:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 02:46:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 02:46:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:46:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:46:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 02:46:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 02:46:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 02:46:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 02:46:16 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) open(0x0, 0x4008040, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x0, 0x2f], [], @multicast2}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}, {}, {}, 0x0, 0xa00}}, 0xb8}}, 0x0) 02:46:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 02:46:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:46:17 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001800ff0a"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000c14"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 02:46:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:46:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 02:46:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) [ 661.035227][T23521] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.3'. 02:46:17 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) open(0x0, 0x4008040, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x0, 0x2f], [], @multicast2}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}, {}, {}, 0x0, 0xa00}}, 0xb8}}, 0x0) [ 661.111213][T23526] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.3'. 02:46:17 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001800ff0a"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000c14"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 02:46:17 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) open(0x0, 0x4008040, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x0, 0x2f], [], @multicast2}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}, {}, {}, 0x0, 0xa00}}, 0xb8}}, 0x0) 02:46:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 661.406760][T23541] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.3'. 02:46:17 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) open(0x0, 0x4008040, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x0, 0x2f], [], @multicast2}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}, {}, {}, 0x0, 0xa00}}, 0xb8}}, 0x0) 02:46:17 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001800ff0a"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000c14"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 02:46:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:46:17 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) open(0x0, 0x4008040, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x0, 0x2f], [], @multicast2}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}, {}, {}, 0x0, 0xa00}}, 0xb8}}, 0x0) 02:46:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:46:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 661.767592][T23554] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.3'. 02:46:18 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001800ff0a"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000c14"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 02:46:18 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) open(0x0, 0x4008040, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x0, 0x2f], [], @multicast2}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}, {}, {}, 0x0, 0xa00}}, 0xb8}}, 0x0) 02:46:18 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) open(0x0, 0x4008040, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x0, 0x2f], [], @multicast2}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}, {}, {}, 0x0, 0xa00}}, 0xb8}}, 0x0) [ 662.208752][T23575] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.3'. 02:46:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffffc, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 02:46:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x6, 0x0) 02:46:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 02:46:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:18 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xcc0, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) 02:46:18 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 02:46:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x6, 0x0) 02:46:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffffc, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 02:46:18 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 02:46:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 02:46:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x6, 0x0) 02:46:18 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xcc0, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) 02:46:19 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 02:46:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffffc, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 02:46:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x6, 0x0) 02:46:19 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xcc0, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) 02:46:19 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 02:46:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xcc0, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) 02:46:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffffc, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 02:46:19 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xcc0, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) 02:46:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:19 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xcc0, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) 02:46:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:19 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffe5ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002b230000575d9c556f2c50c4bca2a2cb5a39bc4a49f4f59e0a362871e348a049a2701bddd2ea4a53cf6b6ba856eaf37074e12934ed06d6762fed8dfda3caa0a82648f42ee362de1adb96bee67dc6fbcfff86ab648f2730d192b0119454776e23047326eaa0ece94048c7e3bc36f34cd2606dadaaa4ec02f50ae63f9f760581df62474533b9b72a711efcdcb12239f3d03f91d63c9c5fe5688daf21cfa654a86f7a8942b18ff680cd8c1e126a000000000000000000000000dd889c1990e9bdbf0615e6920f7cc084d28f2b11e3ec115acd6760c8ab807db50ba9a50de44aa70000bfab6212c0e427b61b5b21d23f60299aa463d88ffbe4f96ea411e890cf20c2ab2847d22096b34296d81b2dbcb10d0ddd41eb08b391e6ed3950ad0df7c8788b1dc1e268ccef95094112bec9803f14882971776446d9f74971ed8214d5431af7e99ccc9709232971089d5598cd95c1df539e11c30d21f1e0bf3e23e2509cd368de71b2edbf662f476ed0826f6188f433f5eaae049702de07cabebb7cf97bb8a1ff8e3f5f8a1222f4deff603643de9ea99c18449ed904a34901661685cb4f5888f877482c9bbc4b15e223df664545b4737dc7321083251d5963f9b3420b74fb41f7c8272139cb1a8f8dd6d2aeba1e4c0b7f7e94e9c9904b2a82e0f91673fdf587cd25d2683e3860995c48a25f5f9dee"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xcc0, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) 02:46:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xcc0, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) 02:46:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xcc0, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) 02:46:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:20 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xcc0, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x100}, 0x28) 02:46:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @mcast1, 0x4}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29}], 0xf}], 0x3, 0x0) 02:46:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @mcast1, 0x4}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29}], 0xf}], 0x3, 0x0) 02:46:20 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000140)={[0xffffff7f00000000]}, 0x8) 02:46:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @mcast1, 0x4}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29}], 0xf}], 0x3, 0x0) 02:46:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x100000) 02:46:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @mcast1, 0x4}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29}], 0xf}], 0x3, 0x0) 02:46:21 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) setpriority(0x2, 0x0, 0x80000001) 02:46:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() waitid(0x1, r6, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, 0x0, 0x0, 0x10, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e", 0x10, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621ff01000000000000cd69f41d7af208d9d6", @ANYRES64, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYRES64=r8, @ANYRESHEX, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64], 0x53}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:46:21 executing program 4: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:46:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r3, 0x0, 0x400000000000018, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 02:46:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x100000) 02:46:22 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000140)={[0xffffff7f00000000]}, 0x8) 02:46:22 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) setpriority(0x2, 0x0, 0x80000001) 02:46:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r3, 0x0, 0x400000000000018, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 02:46:22 executing program 4: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:46:22 executing program 2: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:46:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x100000) 02:46:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r3, 0x0, 0x400000000000018, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 02:46:23 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) setpriority(0x2, 0x0, 0x80000001) 02:46:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x100000) 02:46:23 executing program 4: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:46:23 executing program 2: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:46:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r3, 0x0, 0x400000000000018, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 02:46:24 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000140)={[0xffffff7f00000000]}, 0x8) 02:46:24 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) setpriority(0x2, 0x0, 0x80000001) 02:46:24 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000140)={[0xffffff7f00000000]}, 0x8) 02:46:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000002400070500000015e4d1929c38025c00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000450000000c00080000beed6f650000000c00050005002100000000000c0003ffffffff0000687404a7ab3a5528bfe1bb67004e1ac4e3620000000200000005000800000000000500000000000000020000000400000000f3ff04020000f8ffffffffffffff0000000002000300000000000000000000000000000000000000d5c00e37122600000500090000000000020003000000000000000094e0a18912c239893ba7ee18e6b87cc7ebffff57f83fee96c9c30b2a9bdeb91479eafd9d18e630abfb4a809c74264f1cb28ef7ac3d3c34af4a00cd12184b672a53a4d2d3e8a60537c2b5faafcdeacaa261e5206cdd3ea4a8905bf3f59c389a9fba1518a22ba48189bf3136944158782e76642065a0a84621eb105ab792a186df6d5d5bb7980000000000000000000000000000000000000000ad7b5115618b7945d95bfb350d233504d23670e2620142d37246df3e94766090f42411287d733a00"/406], 0xcc}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 02:46:24 executing program 4: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:46:24 executing program 2: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x20000315, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 667.989322][T23822] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 668.005984][T23822] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 668.028754][T23822] netem: unknown loss type 33 [ 668.035568][T23822] netem: change failed 02:46:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc05c5340, &(0x7f0000000480)) [ 668.042808][T23822] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 668.052830][T23822] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 668.065979][T23822] netem: unknown loss type 33 [ 668.071163][T23822] netem: change failed 02:46:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000007900), 0x4000099, 0x101d0) close(r3) close(r2) 02:46:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000002400070500000015e4d1929c38025c00", @ANYRES32=r3, @ANYBLOB="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"/406], 0xcc}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 02:46:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, 0x0}, 0x20) 02:46:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc05c5340, &(0x7f0000000480)) 02:46:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000007900), 0x4000099, 0x101d0) close(r3) close(r2) [ 668.374597][T23844] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 668.420742][T23844] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 668.432206][T23844] netem: unknown loss type 33 [ 668.440064][T23844] netem: change failed [ 668.448636][T23844] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 668.475485][T23844] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 668.488009][T23844] netem: unknown loss type 33 [ 668.495542][T23844] netem: change failed 02:46:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000007900), 0x4000099, 0x101d0) close(r3) close(r2) 02:46:25 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000140)={[0xffffff7f00000000]}, 0x8) 02:46:25 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000140)={[0xffffff7f00000000]}, 0x8) 02:46:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, 0x0}, 0x20) 02:46:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000002400070500000015e4d1929c38025c00", @ANYRES32=r3, @ANYBLOB="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"/406], 0xcc}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 02:46:25 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc05c5340, &(0x7f0000000480)) 02:46:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000007900), 0x4000099, 0x101d0) close(r3) close(r2) 02:46:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, 0x0}, 0x20) [ 669.172487][T23866] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 02:46:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, 0x0}, 0x20) [ 669.218645][T23866] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 669.246492][T23866] netem: unknown loss type 33 02:46:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, 0x0}, 0x20) [ 669.267539][T23866] netem: change failed [ 669.285942][T23866] netem: unknown loss type 33 02:46:25 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc05c5340, &(0x7f0000000480)) [ 669.347554][T23866] netem: change failed 02:46:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, 0x0}, 0x20) 02:46:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, 0x0}, 0x20) 02:46:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000002400070500000015e4d1929c38025c00", @ANYRES32=r3, @ANYBLOB="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"/406], 0xcc}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 670.022570][T23891] netem: unknown loss type 33 [ 670.027947][T23891] netem: change failed [ 670.032277][T23891] netem: unknown loss type 33 [ 670.040462][T23891] netem: change failed 02:46:26 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000140)={[0xffffff7f00000000]}, 0x8) 02:46:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, 0x0}, 0x20) 02:46:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, 0x0}, 0x20) 02:46:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000007900), 0x4000099, 0x101d0) close(r3) close(r2) 02:46:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, 0x0}, 0x20) 02:46:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000007900), 0x4000099, 0x101d0) close(r3) close(r2) 02:46:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000007900), 0x4000099, 0x101d0) close(r3) close(r2) 02:46:26 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc05c5340, &(0x7f0000000480)) 02:46:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, 0x0}, 0x20) 02:46:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, 0x0}, 0x20) 02:46:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000007900), 0x4000099, 0x101d0) close(r3) close(r2) 02:46:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000007900), 0x4000099, 0x101d0) close(r3) close(r2) 02:46:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x3}, [@NDA_LLADDR={0xa}]}, 0x28}}, 0x0) 02:46:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, 0x0}, 0x20) 02:46:27 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r0, 0x200004) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:46:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000007900), 0x4000099, 0x101d0) close(r3) close(r2) 02:46:27 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc05c5340, &(0x7f0000000480)) 02:46:27 executing program 3: setfsgid(0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x9, 0x7, 0xff, 0x0, 0x0, 0x0, 0xc3c740780a3822e3, 0x18, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x2000, 0x7, 0x1, 0x6, 0x1, 0x2, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8ff"], 0x4) fallocate(r6, 0x0, 0x40000, 0x0) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0xd000000, r6, 0x0, 0x8}) ioctl$KDSETLED(r5, 0x4b32, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @remote}, 0x10) 02:46:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x3}, [@NDA_LLADDR={0xa}]}, 0x28}}, 0x0) [ 671.490540][ T26] audit: type=1804 audit(1582080387.553:126): pid=23936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir259829770/syzkaller.G6LhT5/87/bus" dev="sda1" ino=17249 res=1 02:46:27 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x22a, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) 02:46:27 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) pread64(r1, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendfile(r3, r1, 0x0, 0x200000003) 02:46:27 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc05c5340, &(0x7f0000000480)) 02:46:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x3}, [@NDA_LLADDR={0xa}]}, 0x28}}, 0x0) [ 671.730351][ T26] audit: type=1804 audit(1582080387.793:127): pid=23950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir259829770/syzkaller.G6LhT5/87/bus" dev="sda1" ino=17249 res=1 02:46:27 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) pread64(r1, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendfile(r3, r1, 0x0, 0x200000003) 02:46:27 executing program 3: setfsgid(0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x9, 0x7, 0xff, 0x0, 0x0, 0x0, 0xc3c740780a3822e3, 0x18, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x2000, 0x7, 0x1, 0x6, 0x1, 0x2, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8ff"], 0x4) fallocate(r6, 0x0, 0x40000, 0x0) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0xd000000, r6, 0x0, 0x8}) ioctl$KDSETLED(r5, 0x4b32, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @remote}, 0x10) [ 671.820146][ T26] audit: type=1800 audit(1582080387.823:128): pid=23936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=17249 res=0 02:46:28 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r0, 0x200004) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 671.902145][ T26] audit: type=1800 audit(1582080387.823:129): pid=23950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=17249 res=0 02:46:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x3}, [@NDA_LLADDR={0xa}]}, 0x28}}, 0x0) 02:46:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x22a, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) [ 672.166313][ T26] audit: type=1804 audit(1582080388.223:130): pid=23968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir259829770/syzkaller.G6LhT5/88/bus" dev="sda1" ino=17265 res=1 02:46:28 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) pread64(r1, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendfile(r3, r1, 0x0, 0x200000003) 02:46:28 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r0, 0x200004) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:46:28 executing program 0: setfsgid(0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x9, 0x7, 0xff, 0x0, 0x0, 0x0, 0xc3c740780a3822e3, 0x18, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x2000, 0x7, 0x1, 0x6, 0x1, 0x2, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8ff"], 0x4) fallocate(r6, 0x0, 0x40000, 0x0) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0xd000000, r6, 0x0, 0x8}) ioctl$KDSETLED(r5, 0x4b32, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @remote}, 0x10) [ 672.492479][ T26] audit: type=1804 audit(1582080388.553:131): pid=23979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir336945851/syzkaller.vcVP6D/82/bus" dev="sda1" ino=17313 res=1 02:46:28 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r0, 0x200004) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:46:28 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) pread64(r1, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendfile(r3, r1, 0x0, 0x200000003) 02:46:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x22a, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) 02:46:28 executing program 3: setfsgid(0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x9, 0x7, 0xff, 0x0, 0x0, 0x0, 0xc3c740780a3822e3, 0x18, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x2000, 0x7, 0x1, 0x6, 0x1, 0x2, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8ff"], 0x4) fallocate(r6, 0x0, 0x40000, 0x0) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0xd000000, r6, 0x0, 0x8}) ioctl$KDSETLED(r5, 0x4b32, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @remote}, 0x10) 02:46:28 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r0, 0x200004) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:46:28 executing program 0: setfsgid(0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x9, 0x7, 0xff, 0x0, 0x0, 0x0, 0xc3c740780a3822e3, 0x18, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x2000, 0x7, 0x1, 0x6, 0x1, 0x2, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8ff"], 0x4) fallocate(r6, 0x0, 0x40000, 0x0) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0xd000000, r6, 0x0, 0x8}) ioctl$KDSETLED(r5, 0x4b32, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @remote}, 0x10) [ 672.848884][ T26] audit: type=1804 audit(1582080388.913:132): pid=23985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir259829770/syzkaller.G6LhT5/89/bus" dev="sda1" ino=17226 res=1 02:46:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) dup3(r1, r0, 0x0) [ 673.139287][ T26] audit: type=1804 audit(1582080389.203:133): pid=23997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir336945851/syzkaller.vcVP6D/83/bus" dev="sda1" ino=16547 res=1 02:46:29 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x22a, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) 02:46:29 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r0, 0x200004) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:46:29 executing program 3: setfsgid(0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x9, 0x7, 0xff, 0x0, 0x0, 0x0, 0xc3c740780a3822e3, 0x18, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x2000, 0x7, 0x1, 0x6, 0x1, 0x2, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8ff"], 0x4) fallocate(r6, 0x0, 0x40000, 0x0) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0xd000000, r6, 0x0, 0x8}) ioctl$KDSETLED(r5, 0x4b32, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @remote}, 0x10) 02:46:29 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r0, 0x200004) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:46:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) dup3(r1, r0, 0x0) [ 673.590448][ T26] audit: type=1804 audit(1582080389.653:134): pid=24011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir259829770/syzkaller.G6LhT5/90/bus" dev="sda1" ino=17244 res=1 02:46:29 executing program 0: setfsgid(0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b71, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x9, 0x7, 0xff, 0x0, 0x0, 0x0, 0xc3c740780a3822e3, 0x18, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x2000, 0x7, 0x1, 0x6, 0x1, 0x2, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8ff"], 0x4) fallocate(r6, 0x0, 0x40000, 0x0) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0xd000000, r6, 0x0, 0x8}) ioctl$KDSETLED(r5, 0x4b32, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @remote}, 0x10) [ 673.800137][ T26] audit: type=1804 audit(1582080389.863:135): pid=24017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir336945851/syzkaller.vcVP6D/84/bus" dev="sda1" ino=17224 res=1 02:46:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) dup3(r1, r0, 0x0) 02:46:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045505, 0xfffffffffffffffe) 02:46:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 02:46:30 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) write$UHID_INPUT(r2, &(0x7f0000001cc0), 0x1006) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000180)=0x40, 0x4) sendto(r3, 0x0, 0x0, 0x4000800, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8c00, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 02:46:30 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 02:46:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b4c, &(0x7f0000000040)) 02:46:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) dup3(r1, r0, 0x0) 02:46:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x21f, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 02:46:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 02:46:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b4c, &(0x7f0000000040)) 02:46:30 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 02:46:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 02:46:30 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 02:46:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 02:46:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b4c, &(0x7f0000000040)) [ 675.333132][T24081] ================================================================== [ 675.341295][T24081] BUG: KCSAN: data-race in generic_file_read_iter / simple_write_end [ 675.349392][T24081] [ 675.351728][T24081] write to 0xffff888128ce4090 of 8 bytes by task 24037 on cpu 0: [ 675.359449][T24081] simple_write_end+0x1d0/0x370 [ 675.364482][T24081] generic_perform_write+0x1d3/0x320 [ 675.369900][T24081] __generic_file_write_iter+0x251/0x380 [ 675.375565][T24081] generic_file_write_iter+0x28c/0x38c [ 675.381039][T24081] do_iter_readv_writev+0x487/0x5b0 [ 675.386239][T24081] do_iter_write+0x13b/0x3c0 [ 675.390830][T24081] vfs_iter_write+0x5c/0x80 [ 675.396037][T24081] iter_file_splice_write+0x536/0x850 [ 675.401421][T24081] direct_splice_actor+0xa0/0xc0 [ 675.406370][T24081] splice_direct_to_actor+0x22b/0x540 [ 675.411752][T24081] do_splice_direct+0x161/0x1e0 [ 675.416615][T24081] do_sendfile+0x384/0x7f0 [ 675.421038][T24081] __x64_sys_sendfile64+0xbe/0x140 [ 675.426289][T24081] do_syscall_64+0xcc/0x3a0 [ 675.430801][T24081] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 675.436682][T24081] [ 675.439031][T24081] read to 0xffff888128ce4090 of 8 bytes by task 24081 on cpu 1: [ 675.446690][T24081] generic_file_read_iter+0x860/0x1440 [ 675.452267][T24081] generic_file_splice_read+0x35c/0x500 [ 675.457929][T24081] do_splice_to+0xf2/0x130 [ 675.462360][T24081] splice_direct_to_actor+0x1b6/0x540 [ 675.467736][T24081] do_splice_direct+0x161/0x1e0 [ 675.472588][T24081] do_sendfile+0x384/0x7f0 [ 675.477010][T24081] __x64_sys_sendfile64+0xbe/0x140 [ 675.482214][T24081] do_syscall_64+0xcc/0x3a0 [ 675.486775][T24081] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 675.492670][T24081] [ 675.495081][T24081] Reported by Kernel Concurrency Sanitizer on: [ 675.501323][T24081] CPU: 1 PID: 24081 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 675.510206][T24081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.520259][T24081] ================================================================== [ 675.528458][T24081] Kernel panic - not syncing: panic_on_warn set ... [ 675.535157][T24081] CPU: 1 PID: 24081 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 675.543830][T24081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.553886][T24081] Call Trace: [ 675.557186][T24081] dump_stack+0x11d/0x181 [ 675.561641][T24081] panic+0x210/0x640 [ 675.565554][T24081] ? vprintk_func+0x8d/0x140 [ 675.570167][T24081] kcsan_report.cold+0xc/0x1a [ 675.574875][T24081] kcsan_setup_watchpoint+0x3a3/0x3e0 [ 675.580492][T24081] __tsan_read8+0xc6/0x100 [ 675.584917][T24081] generic_file_read_iter+0x860/0x1440 [ 675.590401][T24081] generic_file_splice_read+0x35c/0x500 [ 675.595974][T24081] do_splice_to+0xf2/0x130 [ 675.600396][T24081] ? add_to_pipe+0x1c0/0x1c0 [ 675.604986][T24081] ? add_to_pipe+0x1c0/0x1c0 [ 675.609596][T24081] splice_direct_to_actor+0x1b6/0x540 [ 675.614972][T24081] ? generic_pipe_buf_nosteal+0x20/0x20 [ 675.620543][T24081] do_splice_direct+0x161/0x1e0 [ 675.625516][T24081] do_sendfile+0x384/0x7f0 [ 675.630015][T24081] __x64_sys_sendfile64+0xbe/0x140 [ 675.635177][T24081] do_syscall_64+0xcc/0x3a0 [ 675.639705][T24081] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 675.645599][T24081] RIP: 0033:0x45c449 [ 675.649502][T24081] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 675.669386][T24081] RSP: 002b:00007ff28b3cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 675.677825][T24081] RAX: ffffffffffffffda RBX: 00007ff28b3d06d4 RCX: 000000000045c449 [ 675.685925][T24081] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000004 [ 675.693904][T24081] RBP: 000000000076c060 R08: 0000000000000000 R09: 0000000000000000 [ 675.701996][T24081] R10: 02008000fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 675.709971][T24081] R13: 00000000000008d0 R14: 00000000004cb335 R15: 000000000076c06c [ 675.719620][T24081] Kernel Offset: disabled [ 675.723968][T24081] Rebooting in 86400 seconds..