[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 104.213574][ T32] audit: type=1800 audit(1584346129.275:25): pid=11122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 104.243416][ T32] audit: type=1800 audit(1584346129.305:26): pid=11122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 104.283483][ T32] audit: type=1800 audit(1584346129.335:27): pid=11122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.142' (ECDSA) to the list of known hosts. 2020/03/16 08:09:04 fuzzer started 2020/03/16 08:09:10 dialing manager at 10.128.0.26:44863 2020/03/16 08:09:10 syscalls: 2801 2020/03/16 08:09:10 code coverage: enabled 2020/03/16 08:09:10 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/16 08:09:10 extra coverage: enabled 2020/03/16 08:09:10 setuid sandbox: enabled 2020/03/16 08:09:10 namespace sandbox: enabled 2020/03/16 08:09:10 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/16 08:09:10 fault injection: enabled 2020/03/16 08:09:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/16 08:09:10 net packet injection: enabled 2020/03/16 08:09:10 net device setup: enabled 2020/03/16 08:09:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/16 08:09:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 08:12:26 executing program 0: syzkaller login: [ 321.464069][T11290] IPVS: ftp: loaded support on port[0] = 21 [ 321.652252][T11290] chnl_net:caif_netlink_parms(): no params data found [ 321.790343][T11290] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.798470][T11290] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.807962][T11290] device bridge_slave_0 entered promiscuous mode [ 321.820614][T11290] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.828323][T11290] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.837694][T11290] device bridge_slave_1 entered promiscuous mode [ 321.879675][T11290] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.893728][T11290] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.935144][T11290] team0: Port device team_slave_0 added [ 321.945489][T11290] team0: Port device team_slave_1 added [ 321.982287][T11290] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.989711][T11290] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.016150][T11290] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.029398][T11290] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.036642][T11290] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.063299][T11290] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.269785][T11290] device hsr_slave_0 entered promiscuous mode [ 322.524218][T11290] device hsr_slave_1 entered promiscuous mode [ 323.000697][T11290] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 323.201235][T11290] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 323.461319][T11290] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 323.711735][T11290] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 324.117041][T11290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.146401][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.155709][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.174743][T11290] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.196441][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.206848][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.216246][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.223672][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.264424][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.277947][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.288239][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.297678][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.305038][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.314155][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.325089][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.336190][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.346830][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.357225][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.367982][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.384439][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.394151][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.404145][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.420982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.431015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.451994][T11290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.499024][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.507006][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.529889][T11290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.576180][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.586233][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.633746][T11290] device veth0_vlan entered promiscuous mode [ 324.642149][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.652976][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.667387][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.677109][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.701987][T11290] device veth1_vlan entered promiscuous mode [ 324.756338][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.766538][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.776205][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.786633][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.805237][T11290] device veth0_macvtap entered promiscuous mode [ 324.820939][T11290] device veth1_macvtap entered promiscuous mode [ 324.861687][T11290] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.870904][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.880848][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.890349][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.900344][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.921091][T11290] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.929388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.939150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:12:30 executing program 0: 08:12:30 executing program 0: 08:12:30 executing program 0: 08:12:30 executing program 0: 08:12:30 executing program 0: 08:12:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x10440) r3 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x8000, &(0x7f0000000240)=0x2, 0x80000001) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="44832d7c", @ANYRES16=r4, @ANYBLOB="00012cbd7000fbdbdf251a00000008009a000000000008009a000000000006002100610000000800010001000000"], 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x20008801) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:12:30 executing program 1: getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x410301, 0x0) kcmp(r0, r1, 0x0, r2, r3) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r4, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000011) ptrace$peekuser(0x3, 0xffffffffffffffff, 0xfffffffffffffffd) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x1412, 0x2, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x88010}, 0x4000000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000003c0)=0x10000) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000400)={0x3ff, 0x9}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video36\x00', 0x2, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f00000004c0)={0x100, [0xfff, 0x2c89, 0x401, 0x2, 0x4, 0xe4d, 0x6, 0x100, 0x200, 0x40, 0x0, 0x3, 0x9, 0x4, 0x2, 0x7fff, 0x200, 0x0, 0x0, 0x6c, 0x9, 0x7fff, 0xe621, 0x0, 0x5, 0x400, 0x1, 0x40, 0x4, 0x7, 0x40, 0x6, 0xddf, 0x7, 0x3, 0xcf03, 0x1, 0xfffe, 0x2, 0x9, 0x5, 0x3, 0x5, 0x2, 0x1, 0x8, 0x7, 0x3ff], 0x8}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000540)={'macvtap0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000580)={0xeeff, {0x9, 0xfffffe01, 0xfffffffb, 0x2, 0x6}}) r6 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x38000000000000, 0x0) sendmsg$OSF_MSG_ADD(r6, &(0x7f0000001940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001900)={&(0x7f0000000640)={0x12b4, 0x0, 0x5, 0x201, 0x0, 0x0, {0x1, 0x0, 0x5}, [{{0x254, 0x1, {{0x2}, 0xfc, 0x2, 0x3, 0x1923, 0x2, 'syz0\x00', "6edd805851c947bd7fab3ccf1a3d37fd786613fe5628bdb33b190b70479a429f", "c7c91e162fdd3fe347c63179d0be3e49bb1257001cc655b35a7b7476ea898c83", [{0xdf, 0x1, {0x2, 0xfffffff7}}, {0x0, 0xc883, {0x3, 0x6}}, {0x3ff, 0x81, {0x0, 0x1ff}}, {0x6, 0x1, {0x2, 0x842}}, {0x6, 0x2e53, {0x0, 0x8}}, {0x2, 0x87, {0x3, 0x7fff}}, {0x1, 0x2, {0x3, 0x1}}, {0x20, 0x3f, {0x2, 0x401}}, {0x4, 0x7, {0x0, 0x5}}, {0xa8, 0x8000, {0x1, 0x3}}, {0xffff, 0x400, {0x1, 0x6}}, {0x7ff, 0x8, {0x3, 0x10001}}, {0x83de, 0x3, {0x1, 0x7ff}}, {0x9262, 0x1, {0xa1cdee311a8c0a4e, 0xffffffff}}, {0x81, 0x0, {0x3, 0x8}}, {0x8001, 0xf806, {0x2, 0x1000}}, {0xfff, 0x7f, {0x3, 0x2}}, {0x0, 0x6, {0x0, 0x2}}, {0x0, 0x4, {0x2, 0x80000001}}, {0x1967, 0xfc00, {0x0, 0xa0}}, {0xd876, 0x8, {0x0, 0x5}}, {0x3, 0x8, {0x3, 0x8}}, {0xff9e, 0x81, {0x1, 0x2}}, {0x400, 0x81, {0x1, 0x80000001}}, {0xffff, 0xf, {0x3, 0x7}}, {0xc00, 0x4, {0x1, 0xb9d}}, {0xf21, 0x8, {0x0, 0x80000001}}, {0x6, 0x5, {0x1, 0x2}}, {0x1000, 0x4, {0x1, 0x3}}, {0x4, 0xdb, {0x2, 0x400}}, {0x6, 0x251b, {0x3, 0xff}}, {0x0, 0x9, {0x0, 0x1}}, {0x4, 0x8, {0x1, 0x8}}, {0x100, 0x3000, {0x1, 0x40}}, {0x1, 0xc2e, {0x3, 0x81}}, {0x9, 0x58c1, {0x0, 0x10001}}, {0xabbe, 0x0, {0x1, 0x8}}, {0x3200, 0x7, {0x3, 0xe5}}, {0x3, 0x3742, {0x1, 0xff}}, {0xfeac, 0x7, {0x1, 0xfff}}]}}}, {{0x254, 0x1, {{0x1, 0x3}, 0x3f, 0x8, 0x3, 0x3, 0x3, 'syz1\x00', "adcb548c6d2a54518896d5c287b9637c08d28546a726646e3bf1c2cbcf0728b0", "bd73d4209a7189d5f5381bc78d170a50b4e27436a33548370e8bff1d9396b082", [{0xa7c, 0x800, {0x1, 0x8}}, {0x19f, 0x4, {0x0, 0x7b}}, {0x7, 0x0, {0x1, 0x100}}, {0x7, 0x2, {0x0, 0x3}}, {0x3, 0x4, {0x2, 0x9}}, {0x1, 0xe346, {0x2, 0x2}}, {0x6, 0x1, {0x3, 0x1}}, {0x3, 0x2, {0x1, 0x80000001}}, {0x9, 0x5, {0x2, 0xfa}}, {0x8, 0x6, {0x3, 0x4}}, {0x8, 0x3, {0x1, 0x5e3}}, {0x5, 0x7, {0x2, 0x5}}, {0x1f, 0xb6d, {0x0, 0xfffff000}}, {0x800, 0x0, {0x3, 0xffffffff}}, {0x1ff, 0xdc72, {0x4, 0x5}}, {0x0, 0x973, {0x2, 0x100}}, {0xfff7, 0x81, {0x0, 0x1883f4b}}, {0x2, 0x6, {0x0, 0x1}}, {0x1000, 0x5a82, {0x3, 0x9}}, {0x1, 0xffff, {0x2, 0xffffff00}}, {0x9, 0x1, {0x2, 0x7}}, {0xffff, 0x200, {0x0, 0x6}}, {0x1, 0xffc0, {0x2, 0xffffffff}}, {0x614a, 0x1f, {0x1, 0x7}}, {0x5, 0x20, {0x3, 0x1}}, {0x8, 0x9, {0x0, 0x800}}, {0x2, 0xfffe, {0x0, 0x6}}, {0x0, 0x2, {0x0, 0x3ff}}, {0xfffa, 0x3, {0x2, 0x7}}, {0x400, 0x5, {0x3, 0x2}}, {0x9, 0x8, {0x1, 0x9}}, {0x8, 0x4, {0x3, 0x51}}, {0x9, 0x1f, {0x1, 0x1}}, {0x800, 0x1f, {0x3, 0x7ff}}, {0x400, 0x8, {0x3, 0x3}}, {0x7, 0x4bb7, {0x2, 0xff}}, {0x8481, 0x53e2, {0x1, 0x3}}, {0x3ff, 0x98, {0x2, 0x80000000}}, {0x0, 0x1, {0x0, 0xea}}, {0x9, 0x5, {0x1, 0x200}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0x0, 0xff, 0xfff, 0x5, 0x1d, 'syz0\x00', "f4b426c59bf426a52fb391ca5438826e65296a7d4f4bb8cab3d5afe3158bb46f", "9c0f3e3de4fd4e41ba8ac36d5414b07cc1cc4e2559de8cdeba21912d0358e3d3", [{0xfbff, 0x180}, {0x2, 0x6, {0x2, 0x3}}, {0x9, 0x1, {0x2, 0x8}}, {0x5, 0x7, {0x3, 0x7b4}}, {0x4, 0x3, {0x1, 0x800}}, {0x2f2f, 0x2f61, {0x1}}, {0xdea, 0x3, {0x2, 0x91}}, {0xfff, 0x1000, {0x0, 0x2}}, {0x9d, 0x2, {0x3, 0x8000}}, {0x8000, 0x9, {0x1, 0x1}}, {0x400, 0x1, {0x3, 0xffffffe0}}, {0x5417, 0x20, {0x2, 0x7a537c6d}}, {0x0, 0x6, {0x2, 0x2}}, {0x9, 0x8, {0x0, 0x1000}}, {0x2, 0x5, {0x3, 0x1}}, {0xf677, 0x76fd, {0x3, 0x7}}, {0x4d, 0x7, {0x1, 0xff}}, {0x6, 0x4, {0x0, 0xffffffff}}, {0x2, 0x0, {0x0, 0x8}}, {0x400, 0x101, {0x0, 0x6}}, {0x401, 0x9, {0x2, 0x7}}, {0xfff, 0xf44, {0x2, 0x7fff}}, {0x9, 0x2, {0x1, 0x9}}, {0x6, 0x6, {0x1, 0x6e0dffc5}}, {0x4, 0xb87, {0x3, 0xd8}}, {0x7c8b, 0x15a4, {0x3, 0x6}}, {0x7, 0x2, {0x2, 0x5}}, {0x101, 0x97, {0x3, 0x4}}, {0x400, 0xffff, {0x2, 0x9}}, {0x8, 0x8001, {0x2, 0x7}}, {0x2, 0x7ff, {0x3, 0x74ec}}, {0x4, 0x0, {0x3, 0x85e}}, {0x3, 0x7, {0x1, 0xfff}}, {0x7, 0x3, {0x2, 0x5}}, {0x6, 0x3, {0x2, 0x6}}, {0x7, 0xfffe, {0x3, 0x1}}, {0x9, 0x8001, {0x3, 0x8}}, {0x424, 0xf23d, {0x0, 0xd2}}, {0x89b9, 0xff, {0x0, 0x8}}, {0x3, 0x1ff, {0x0, 0x81}}]}}}, {{0x254, 0x1, {{0x1, 0x80000001}, 0x1f, 0x1, 0x3, 0x2, 0x1f, 'syz1\x00', "f8f85ad923c61e4e6137c07577c28331d6ef719e947401479285b722726a0107", "ca875fea24a395367a077041562758618df3daeddec0c2536e450c5d87d15ed2", [{0x7, 0xc5, {0x2, 0x9}}, {0x20, 0x7b, {0x1, 0x1b}}, {0xeab, 0x4, {0x1, 0x2}}, {0x2, 0x5, {0x1, 0xffffffff}}, {0xfff, 0x3ff, {0x3, 0xffffffff}}, {0xe859, 0x0, {0x1, 0x9}}, {0x7, 0x7fff, {0x2, 0x200}}, {0x1, 0x8, {0x1, 0x7000}}, {0x7, 0x74, {0x0, 0x6}}, {0x4, 0x1, {0x2, 0x1b}}, {0x3ff, 0xae84, {0x0, 0x3}}, {0x100, 0x8, {0x2, 0x4}}, {0xfff7}, {0x11f4, 0x18, {0x2, 0x4}}, {0x97f, 0x989c, {0x2, 0x230}}, {0x1f, 0x3, {0x0, 0x4}}, {0xfffc, 0x7f, {0x0, 0x2}}, {0x74, 0x1, {0x1, 0x4}}, {0xdd6, 0x20, {0x2, 0x8}}, {0xffff, 0xace5, {0x3, 0x5}}, {0x1ff, 0x9, {0x3, 0xd8ba}}, {0x4, 0x6, {0x2, 0x7}}, {0x2, 0xff, {0x3, 0x1f}}, {0x0, 0x4, {0x1, 0x4}}, {0x0, 0x101, {0x1, 0x50}}, {0x40, 0x8, {0x1, 0x1ff}}, {0x60, 0x1, {0x0, 0x7}}, {0xfff, 0xfff7, {0x1, 0xd63}}, {0x7f, 0x5, {0x2, 0xfffffca3}}, {0x200, 0x6, {0x2, 0x3}}, {0x6, 0x81, {0x0, 0x2}}, {0x4, 0x4, {0x1, 0x3f4}}, {0x9, 0x401, {0x0, 0x200}}, {0x6, 0xff, {0x2, 0x7f}}, {0x1ff, 0x80, {0x1, 0x25aa}}, {0x8, 0x40, {0x1, 0x1}}, {0x5, 0x1, {0x2, 0xb763}}, {0xfd05, 0x40, {0x2, 0x8998}}, {0xdb, 0x7, {0x3, 0xdb5}}, {0xe0e, 0x81, {0x1, 0x7ff}}]}}}, {{0x254, 0x1, {{0x0, 0x5}, 0x3, 0x9, 0x1, 0x800, 0x1a, 'syz0\x00', "8259a7f717073371084a8aaac5dd667d5fb76089b4d91fe7ef5027dc461de1d5", "f4060312a7b9d830e7f95f9bc1c85e66598adfc03946fd4ae4130001a51736e0", [{0x20, 0xd1, {0x1, 0x200}}, {0xfff9, 0x40, {0x0, 0x2}}, {0x0, 0x0, {0x2, 0x2}}, {0xf63f, 0x100, {0x3, 0x800}}, {0x2, 0x3c6d, {0x3, 0x40}}, {0x80, 0x129d, {0x0, 0x63d8}}, {0x1ff, 0x0, {0x0, 0x1}}, {0xffff, 0x1, {0x0, 0x6}}, {0x101, 0xffff, {0x2, 0x4}}, {0x5, 0x4, {0x0, 0x9}}, {0x9e46, 0x3, {0x1, 0xffffffff}}, {0x8000, 0x8, {0x1, 0x6ac7}}, {0x200, 0x8, {0x0, 0x8}}, {0x7, 0x5, {0x0, 0x40}}, {0xfff, 0x8, {0x0, 0xffffff80}}, {0x8000, 0x4, {0x1, 0x9ed9}}, {0x80, 0x8, {0x1, 0x9}}, {0xff, 0x7, {0x6, 0x2e21209a}}, {0x1000, 0x8001, {0x2, 0xb39}}, {0xe3, 0x1, {0x0, 0xc8c}}, {0x7ff, 0x81, {0x1, 0x400}}, {0x1, 0x97, {0x1, 0x8f}}, {0x8000, 0x6, {0x2, 0x9}}, {0x0, 0x878, {0x3, 0x100}}, {0x5, 0x200, {0x2, 0x9}}, {0x8, 0x7, {0x3, 0x1000}}, {0x300, 0x3, {0x0, 0x40}}, {0xfffc, 0x0, {0x1, 0x8}}, {0x2, 0x800, {0x2, 0x7}}, {0x51a4, 0xb1b1, {0x2, 0x7}}, {0x1, 0x2, {0x3, 0x494154aa}}, {0x3, 0x8, {0x3, 0x8}}, {0x8, 0x63d8, {0x3, 0x80000001}}, {0x7, 0xbd4e, {0x3, 0x7}}, {0x8, 0x3, {0x1, 0xffff}}, {0x80, 0x0, {0x2, 0x9}}, {0x2, 0xfe01, {0x1}}, {0x1000, 0x8, {0x0, 0x80}}, {0x6, 0xfffb, {0x1, 0x1}}, {0x0, 0x3, {0x0, 0x8001}}]}}}, {{0x254, 0x1, {{0x3, 0x20}, 0xff, 0x1d, 0x413, 0x7, 0x9, 'syz1\x00', "9299065415467c99ec2ee4ce6b2a10e5b1139329591741aac671f76d9cb332d3", "b22902f0c8ab25e597fc94daa88bc3dfb267632cefac5d9b3e0ed57c984a7b19", [{0xc2cc, 0x0, {0x1, 0xffff}}, {0x1f, 0x3, {0x3, 0x8000}}, {0xffff, 0x0, {0x2, 0x100}}, {0x3, 0x7, {0x3, 0x5}}, {0xfff8, 0x6, {0x3, 0xa844}}, {0x0, 0x7f, {0x0, 0x9}}, {0xa3, 0x5, {0x1, 0x6}}, {0x3f, 0xffff, {0x0, 0x3}}, {0x3, 0x7, {0x0, 0x1000}}, {0x9, 0x9, {0x2, 0x3}}, {0x2e46, 0x9, {0x2, 0xffff}}, {0x7ff, 0x2, {0x3, 0x2}}, {0x8, 0x9, {0x0, 0x501}}, {0x8, 0x4, {0x2, 0x8}}, {0x7, 0x3, {0x2, 0x7f}}, {0x2, 0xa7, {0x0, 0x3}}, {0x1, 0xffff, {0x1, 0xfffffffb}}, {0x1f, 0xff28, {0x3, 0xae2}}, {0x0, 0x481f, {0x1, 0x5}}, {0x4, 0x7, {0x0, 0x6}}, {0x7ff, 0x5, {0x3, 0xff}}, {0x1910, 0x5, {0x0, 0x25}}, {0x3, 0x3f, {0x1, 0x81}}, {0x1f, 0x4, {0x1, 0x3}}, {0x81, 0xd26, {0x1, 0x7}}, {0x1, 0x9, {0x1, 0x10000}}, {0x200, 0xf3fd, {0x1, 0x6}}, {0x1, 0xb72, {0x3, 0x4}}, {0x5, 0x0, {0x2}}, {0x9, 0x9, {0x2, 0x3ff}}, {0x8001, 0x20, {0x2, 0x7}}, {0x7, 0x0, {0x3, 0x1}}, {0x0, 0x6, {0x3, 0x101}}, {0x100, 0xa4, {0x3, 0x8}}, {0x3, 0x5, {0x1, 0x34c9}}, {0x3, 0x80, {0x3, 0xfc}}, {0x1, 0x3, {0x3, 0x40}}, {0x9, 0x77, {0x1, 0x1}}, {0xfff, 0x9, {0x1, 0x401}}, {0x0, 0x9, {0x2, 0x1000}}]}}}, {{0x254, 0x1, {{0x0, 0x1}, 0x0, 0x3, 0x4, 0x7fff, 0x25, 'syz0\x00', "17d91c1fcce3347e921646dc538c90438ea89a8c3e0fc89a8616ba9a204649a8", "7fa685f18d778812e4e878f58fb1ef5848b6f5a70155220e893bb50ef161512b", [{0x101, 0xfc00, {0x2, 0x7}}, {0x1, 0xffff, {0x3, 0x7fff}}, {0x0, 0x1f, {0x0, 0x200}}, {0x4ae5, 0xfff, {0x1, 0x8}}, {0x7fff, 0xf8a, {0x0, 0x3}}, {0x7, 0x2, {0x0, 0x3bfbe74a}}, {0x7ff, 0x4, {0x1, 0x4e31}}, {0x80, 0x3, {0x3, 0xdd}}, {0x4, 0x8000, {0x2, 0x8}}, {0xad4, 0x3}, {0x20, 0x400, {0x3, 0x3}}, {0xffe0, 0x7, {0x3, 0x7}}, {0xde, 0x3f, {0x3, 0x6}}, {0x8, 0x3f, {0x3, 0x5}}, {0xffff, 0x3, {0x2, 0xff}}, {0x2, 0x3ff, {0x0, 0x2}}, {0x0, 0x0, {0x1, 0x3}}, {0x800, 0xa7, {0x1, 0x5}}, {0xc0f, 0x8, {0x0, 0x3}}, {0x0, 0x1, {0x0, 0x5}}, {0x1, 0xc1, {0x1, 0x10000}}, {0x7ff, 0xffe0, {0x2, 0xfffffff7}}, {0xe1c, 0x2, {0x1, 0xffffffff}}, {0x2, 0x5, {0x1b429cfecd814178, 0x7}}, {0xff, 0x1, {0x2, 0x4}}, {0x0, 0x6, {0x1, 0x7}}, {0x20, 0x7fff, {0x2, 0x2}}, {0x46f8, 0x4, {0x2, 0x8000}}, {0x2, 0x7, {0x3, 0x4}}, {0x1, 0x1, {0x2, 0x4}}, {0x171, 0xffff, {0x0, 0x3}}, {0x2, 0x7, {0x1, 0xffffffff}}, {0xc3e9, 0x0, {0x0, 0x6}}, {0x8, 0x2, {0x3, 0x1}}, {0x3, 0x400, {0x2, 0xb612}}, {0x5, 0xd71, {0x2, 0x76}}, {0x7, 0xc926, {0x3, 0xdd3}}, {0x7fff, 0x800, {0x3, 0x8}}, {0x5, 0x9, {0x2, 0x3ff}}, {0xf4, 0x1, {0x1, 0x5}}]}}}, {{0x254, 0x1, {{0x0, 0xa7}, 0xb3, 0x40, 0x3, 0x2, 0x0, 'syz0\x00', "79afc9bbbdd92cb9e7de7969a822019c67b403a4c24ea8b4009053719a069d11", "8f7dbce7f1c26eb5c30bd506514332ec83f7991c9a9e281f67917f8abd1926b4", [{0xec, 0xa7, {0x0, 0x6}}, {0x0, 0x1, {0x3, 0xd94}}, {0x8000, 0x5, {0x2}}, {0x3, 0x4, {0x2, 0x400}}, {0x6, 0x3, {0x0, 0x7}}, {0x3, 0x4, {0x2, 0xb2}}, {0xffb3, 0x8b, {0x1, 0x9}}, {0xff, 0x4, {0x3, 0x8001}}, {0x0, 0x0, {0x0, 0x1}}, {0x8, 0x8000, {0x2, 0x5}}, {0x1, 0x81, {0x1, 0x3}}, {0x4, 0x200, {0x3, 0xaed}}, {0x5, 0x5, {0x2, 0x7ff}}, {0x0, 0x40, {0x0, 0xffffff01}}, {0x293, 0x2, {0x2, 0xbe}}, {0x0, 0x81, {0x2, 0x401}}, {0x4, 0x40, {0x1, 0x90}}, {0x20, 0x5, {0x3}}, {0x2, 0x1, {0x2}}, {0x4, 0x5, {0x3, 0x2}}, {0xff, 0x9, {0x2}}, {0x4, 0x0, {0x2, 0x5}}, {0x7ff, 0x8000, {0x3, 0x7}}, {0x4596, 0x791, {0x1}}, {0x6, 0x0, {0x2, 0x7}}, {0x400, 0x3, {0x0, 0x1f}}, {0x1, 0x7, {0x0, 0x3}}, {0x3ff, 0x20, {0x1, 0x5}}, {0x0, 0x2, {0x1, 0xfffffffe}}, {0x1ff, 0x7ff, {0x1}}, {0x800, 0x1, {0x2, 0x4}}, {0x8, 0x9, {0x2, 0x2}}, {0x50a, 0x7, {0x1, 0x401}}, {0x6, 0xb79b, {0x2, 0x80000001}}, {0x6, 0x6, {0x2, 0xc2ce}}, {0x1000, 0x20, {0x1, 0xff}}, {0x1, 0x5, {0x1, 0x2}}, {0x800, 0x401, {0x3, 0x4}}, {0x7, 0x3f, {0x0, 0xd1}}, {0x6c2, 0x1000, {0x3, 0x7}}]}}}]}, 0x12b4}, 0x1, 0x0, 0x0, 0x800}, 0x40000c0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a40)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@broadcast, 0x4e21, 0x1, 0x4e23, 0x1, 0xa, 0x100, 0x80}, {0xff, 0x0, 0xf58, 0x94, 0x21fc, 0xfffffffffffffffd, 0x5, 0x5}, {0x8, 0x100, 0xff, 0x4}, 0x4, 0x6e6bb6, 0x2, 0x0, 0x1, 0x1}, {{@in6=@ipv4={[], [], @multicast1}, 0x4d4, 0x32}, 0x2, @in=@empty, 0x3504, 0x3, 0x3, 0x3, 0x1, 0x7, 0x20}}, 0xe8) 08:12:31 executing program 0: syz_emit_ethernet(0x8c, &(0x7f0000000000)={@local, @random="649a6e6fbd3c", @val={@val={0x9100, 0x6, 0x0, 0x2}, {0x8100, 0x1, 0x0, 0x1}}, {@llc={0x4, {@snap={0x1, 0xab, "c6", "51db45", 0x6004, "bcc0c06fb417ead7c7501d13fbeaa888abf7f68931e6e3ba61c4fb0503beced95ab0fc688b48871243d70ad854463443fa91f1f01387c568b240c68d727363b9f38aebbb9178280b2509f91769e9af4a76baea5b5651b9c2742aebb380591fd12e46a18b883d821aeb356318cab4"}}}}}, 0x0) 08:12:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 08:12:31 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x4e23, @multicast1}}) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d2f09ff060000000000001c00"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000290001efc22bd5004233bc7402151991", @ANYRES32=r1, @ANYBLOB="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"/410], 0x24}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 326.343851][T11318] IPVS: ftp: loaded support on port[0] = 21 [ 326.570677][T11318] chnl_net:caif_netlink_parms(): no params data found 08:12:31 executing program 0: socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000080), 0x4) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc), 0x26d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x17}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x7, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0xc01, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000140)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, &(0x7f0000000040), &(0x7f00000000c0)=0x8) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) bind$netlink(0xffffffffffffffff, 0x0, 0x0) unshare(0x60040000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'ip6erspan0\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x6, 0x2, 0x80000001, "33b05a2be9d1"}}) [ 326.817630][T11331] Unknown ioctl -1073172718 [ 326.839661][T11331] IPVS: ftp: loaded support on port[0] = 21 [ 326.888770][T11318] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.896176][T11318] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.905761][T11318] device bridge_slave_0 entered promiscuous mode [ 326.968229][T11318] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.976023][T11318] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.985678][T11318] device bridge_slave_1 entered promiscuous mode [ 327.034917][T11332] Unknown ioctl -1073172718 [ 327.079671][T11318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.109262][T11318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.197895][T11318] team0: Port device team_slave_0 added [ 327.208700][T11318] team0: Port device team_slave_1 added [ 327.286153][ T21] tipc: TX() has been purged, node left! [ 327.286604][T11318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.299152][T11318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.326011][T11318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 08:12:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() r4 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00007a8000)) r5 = inotify_add_watch(r3, &(0x7f0000000300)='./control\x00', 0x81000050) inotify_rm_watch(r3, r5) inotify_rm_watch(r2, r5) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='pagemap\x00') sendfile(r0, r6, 0x0, 0x88002) [ 327.414660][T11318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.421730][T11318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.447904][T11318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:12:32 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x2000000000000}) [ 327.569550][T11318] device hsr_slave_0 entered promiscuous mode [ 327.634330][T11318] device hsr_slave_1 entered promiscuous mode [ 327.673534][T11318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.681261][T11318] Cannot create hsr debugfs directory [ 328.210280][T11318] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 328.270517][T11318] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 328.320740][T11318] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 328.370793][T11318] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 328.768950][T11318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.848692][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.857940][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.879871][T11318] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.929138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.939125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.948687][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.956065][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.020465][T11318] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.031516][T11318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.051270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.060912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.071717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.081086][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.088437][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.097974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.109363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.120421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.130805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.141264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.151759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.162295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.172711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.183083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.194462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.209730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.219618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.327789][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.336028][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.357397][T11318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.426429][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.436577][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.480495][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.490048][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.511924][T11318] device veth0_vlan entered promiscuous mode [ 329.532149][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.542128][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.569903][T11318] device veth1_vlan entered promiscuous mode [ 329.642659][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.654226][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.663777][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.673566][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 08:12:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x914, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = dup3(r3, r2, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000025183279b9b6e82a923622deee628c9286e54b504b1a99843b80666740dd4f14cef4dc58215e1a767083db81cfa30fb56deabac8efc57fa003ff252ae9ff9999da3d94a2bfbe2bd26a4762b33a852e", @ANYRES16=r5, @ANYBLOB="0100000000000000000002000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x40, r5, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r7}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4044) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 329.695401][T11318] device veth0_macvtap entered promiscuous mode [ 329.713718][T11318] device veth1_macvtap entered promiscuous mode [ 329.780152][T11318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.791290][T11318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.805675][T11318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.817061][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.826514][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.836289][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.846712][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.903951][T11318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.914752][T11318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.928263][T11318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.937226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.947540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:12:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000000000001000000010000000000000000000000008006000000000000000000000000000000000000000000000000000000009066e07e9d2800ff2738a8ec56af0b5d5e1079e9777d906a652e7bbecd2e5f56d275f2bf42448390efad6d25e9c23a19089516c7da15dc906a43d6366fbb1d9970ca5029547bc6fada6f7b218e4213bc6a2efdedebcc8663880300438cbd31771d8323551388d8af512d511d51a7f2c989adf8b893e54cd78d9adba8bf658efd"]) [ 330.580001][T11361] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:12:35 executing program 1: r0 = socket$inet(0x2, 0x8000000003, 0x2f) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='ip_vti0\x00', 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0x4, 0x8000}) r3 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RAUTH(r3, &(0x7f0000000040)={0x1f0}, 0x4) 08:12:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000280)=""/203, &(0x7f0000000000)=0xcb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup2(r7, r9) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c001a8018000a8014000700fe880000000000000000000000000001"], 0x3c}}, 0x0) 08:12:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000040)={@void, @val={0x11, 0x1, 0x0, 0x4}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000180)="c6806f672941ca9f256764f14ecadba75be13b35da365f2ad53a9da4cc7007887f4906335bf6c8229fd68da0d63b017a1ce869981bb8152674924a4f66a2f048a8c4536c617988509b54bde6b5075bfd0c249f7222ace7201cd72629624bb2a1c77eaa7005cdcc5df73ca21fc98a8639d7357b8649e7fe9d4c710701b391eb3279f22b37166e69d788b73f2350475ab63a5aa6b9aaed183ce21767aad96dc814426a28b3255f64d850bcb0d56970df100ffd4fab2146525c65cece59bc965d3c0565b40feb2e6aba8804a70228bafc8b6129f1d2c9a407db4fd8dcd2ab32f88ed6f578e25b4ec69a742bf93061f19441e5ac", 0xf2) 08:12:37 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000340), 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x58, r4, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x3}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x9}, @NL80211_ATTR_WDEV={0x70, 0x99, {0xfb4c, 0x2}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x7, 0x7f}}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x3f}, @NL80211_ATTR_BSSID={0xa, 0xf5, @remote}]}, 0x58}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "ab9c2f993b1ecb27", "9762e838c8f8ff3422934bd8cd30bcfd", "f305de3f", "b2494363c8972740"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 08:12:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) rt_sigaction(0xc, &(0x7f0000000100)={&(0x7f0000000000)="c4a3d1441699c481d5faadc5ea00006567f3410f1efa4a0fae0d8d000000c4a3155dd14ac403155d63df3dc4e1fd51a4562fffffffc4e1f95bce3e2664460fe56800c4815f5e831f1176ad", 0xc000000, &(0x7f00000001c0)="8fe978c7bae70000002ef20f1ef167dacdc4a27d791ac443955cb8feefffff00c42101ec7f0d3e44f6a08b9b830d2e3e67643e660f71e669c4c1e5d58909000000650f2dfc", {[0x48f9]}}, 0x0, 0x8, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) inotify_init1(0x0) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_USER_AVC(r4, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="d40000005304000428bd7000fbdbdf2594a9edc88f618574094b9b5eb7be8b63b5cab6fe3d98ee4f19eb74fa4d906c892eeab46a8c64d5ecb3f8bb79115a6d6f5ef961e9ea81b407b076c7cca8ec6f82413ba8d45bca6ab44eab28bdf7ce701b7f033273f1554fd1bd2ec5c4abdbbefd7b0a0b632e3e0353e8ed35931fca83d52a8dcefc0461dc2dd9467d99171469334a35e47ba6a798bd298d9c2bb47644330c070d36858105c03025764f77b89fd99b4f8bfae571ee27b17dd365b854f7545205572c21b9b44daaef296546b3a065b7668359d49f88511d30cd4d00"], 0xd4}, 0x1, 0x0, 0x0, 0xc010}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 333.204504][T11398] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:12:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x1010, r0, 0x6034e000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000002000000007e050000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5}, 0x10}, 0x78) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x140) 08:12:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @rand_addr=0xac1414aa}], 0x20) 08:12:38 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x2}) write$sndseq(r0, &(0x7f0000000080)=[{0x3f, 0x8, 0x0, 0x0, @tick=0x8, {0xfe}, {}, @time=@time={0x9}}], 0x1c) 08:12:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x20, 0x8001, 0x11ff, 0x21}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r2) keyctl$assume_authority(0x10, r2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f0000000100)={0x40, 0x2, &(0x7f0000000200)="18f8d56f3e5e9abbfdc28c8267f918f405e28c7856bd8077c051da3ee54db33f9cab331bd99eda2480b88e25be51119b04d9db665e17a8d937d1ac5f0c9750413e36ea4b4d4817b26651e8caa7fe9b5317ed810efdc617e748581db8f5bf4be0", {0x9, 0x8, 0x44495658, 0x3, 0x3f, 0xc4, 0x8, 0x2}}) 08:12:39 executing program 1: r0 = gettid() tkill(r0, 0x1000000000016) capget(&(0x7f0000000140)={0x20071026, r0}, &(0x7f0000000240)={0xffffff00, 0x8, 0x100, 0x9, 0xffff, 0x40}) r1 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="b701000033000502d25a80648c63940d0324fc601000000004000500050082c137153e370900018004001d00d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x18081, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r5, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)=""/85, 0x55, 0xffffffffffffffff}}, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=r8, @ANYBLOB="001fbeecdb15f000"], 0x5}}, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000000c0)={@remote, r6}, 0x14) 08:12:40 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x400e81, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$int_in(r6, 0xc00000c0045005, &(0x7f0000000000)=0x1ff) close(r0) 08:12:40 executing program 0: setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000027c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x360dca46}}], 0x18}}], 0x2, 0x0) 08:12:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141142, 0x0) ftruncate(r2, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r1, r2, 0x0, 0xfffffffd) connect$unix(r1, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) [ 335.943417][T11430] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:12:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xd0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000024000705000000000000000000005800", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100706965000c0008000800010000f6ff00"], 0x38}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000424bd7000fcdbdf250200000005005900020000003a5f2412947d140002007369743000000000000000000000000008000300d1c62ac37894ecfde231da3335b0c4656e40661ba290ae7e72de9d3b9f50065666233ad82019017236c6f87b4e446d64612c7753fffd1fa7a6661d671a056fa75bf91b10e7556483d8c5b232d62760ba5f71a70ca955c6c67a3de0b2571d5a62a8b17e4bf572ad33e0ea59c2fd4a14b844cc84", @ANYRES32=r4, @ANYBLOB="08006100da970000"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 08:12:41 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x20000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d15, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000000c0)="dbc0710d64cdd4eebdcd09a261030fc2811d77b71438dcca10d574e5a38b6f28916aeeedad7a2f12c6d3746645b709ea615d07e889a6ed06265f25c60149edd82f912fe229c029f15b092b68594857ab063dc6b963a36a9b412daa9b46da0e2c7bcb30bbb24be0950c0fdd361371334b5b813df02c7b55f34b03e6b5fe7cdb6bb5304dda1955cc90ed72ba99bc8f3cc82f3834d8554f68f5f2b08439577130afa69014146b9ce82730ce") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x503801, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r3, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x46cf9cb1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x40008000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x401, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000580)=0x0, &(0x7f00000005c0)=0x4) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000006c0)=0x0, &(0x7f0000000700)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000840)=0xe8) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880)=0x0, &(0x7f00000008c0)=0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'wg0\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000d40)=0x0, &(0x7f0000000d80)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001000)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000001040)=0x0, &(0x7f0000001080)=0x4) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000001940)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001900)={&(0x7f00000016c0)={0x234, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}]}, @ETHTOOL_A_LINKMODES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 08:12:41 executing program 0: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) clone(0x2838f900, 0x0, 0x0, 0x0, 0x0) 08:12:41 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78", 0xc1, 0xfffffffffffffffe) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000000)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340)="145ced29371d0203ec", 0x9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 08:12:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x5, 0x5, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000000)={0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000001c0)={0x3, 0x2, {0x0, 0x1, 0x15, 0x0, 0xbb}, 0xdb}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000008c0)={@loopback, @remote, 0x0}, &(0x7f0000000900)=0xc) sendmsg$nl_route(r2, &(0x7f0000000a40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)=@can_newroute={0xa4, 0x18, 0x400, 0x70bd2d, 0x25dfdbfc, {0x1d, 0x1, 0x2}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x1, 0x1, 0x0, 0x1}, 0x1, 0x6, 0x0, 0x0, "3b9d58df8a8b968b"}, 0x1}}, @CGW_MOD_SET={0x15, 0x4, {{{0x2}, 0x1, 0x3, 0x0, 0x0, "a88578b24fa82ada"}, 0x2}}, @CGW_MOD_XOR={0x15, 0x3, {{{0x4, 0x1, 0x0, 0x1}, 0x5, 0x0, 0x0, 0x0, "6152b6061f4b32bf"}, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x5, 0xfffffffffffffffa, 0xfffffffffffffffd, 0x4}}, @CGW_MOD_AND={0x15, 0x1, {{{0x1, 0x0, 0x0, 0x1}, 0x0, 0x1, 0x0, 0x0, "ccea35ae8b5d0353"}, 0x7}}, @CGW_MOD_SET={0x15, 0x4, {{{0x1, 0x1, 0x0, 0x1}, 0x8, 0x1, 0x0, 0x0, "dec0f2b89e7d8dd8"}, 0x4}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffd, 0x1, 0xfffffffffffffffd, 0xb4}}, @CGW_SRC_IF={0x8, 0x9, r5}]}, 0xa4}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000881) [ 336.685956][T11445] IPVS: ftp: loaded support on port[0] = 21 [ 336.789985][T11448] use of bytesused == 0 is deprecated and will be removed in the future, [ 336.798763][T11448] use the actual size instead. 08:12:42 executing program 0: sysinfo(&(0x7f0000000000)=""/22) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) chroot(&(0x7f0000000040)='./file0\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="60000010", @ANYRES16=0x0, @ANYBLOB="00042abd7000fcdbdf250a00000011000a00d2c664748bd00d97f0f8ddcdf4000000040028000800370001000000050008000000000011000700efe2bf2268173d1309000700f5a7c93192000000"], 0x60}, 0x1, 0x0, 0x0, 0x2004800}, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x29}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 337.038690][T11445] chnl_net:caif_netlink_parms(): no params data found 08:12:42 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x890}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x1c, r5, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_FLAGS={0x8, 0x8, 0x288}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x70c, r5, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_IE_RIC={0x6de, 0xb2, "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"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xea}]}, 0x70c}, 0x1, 0x0, 0x0, 0x20004010}, 0x20000010) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)={0x1}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) [ 337.245224][T11445] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.252462][T11445] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.262175][T11445] device bridge_slave_0 entered promiscuous mode [ 337.277709][T11445] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.285273][T11445] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.294851][T11445] device bridge_slave_1 entered promiscuous mode [ 337.305878][T11463] fuse: Bad value for 'fd' [ 337.355203][T11445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.370969][T11445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.416853][T11445] team0: Port device team_slave_0 added [ 337.431276][T11445] team0: Port device team_slave_1 added 08:12:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000640)={0x0, 0x1, 0x8}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() tkill(r4, 0x1000000000016) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x3e9, 0x10, 0x70bd2c, 0x25dfdbfb, {0x2a, 0x0, 0x2, r4, 0x2, 0xb7, 0x8, 0x0, 0x2}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x1) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000000c0)={r8, 0x0, 0x20}, &(0x7f0000000100)=0x18) close(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r8, @ANYBLOB="2900000088f6cb7d75c9ee1830a4a8ad632fd89f45ebda1eb2624109a4e762bac62e742f718bfef97f1285993ede6300ace3cf07e281d0c8b6745575cb8f804a6a75e2cb9262a150b1fd1d1eecf26a8540ee737f603f82d8d26704d1525a81b2f9a510773410e342c14e2556d77c93ce3ab7a1d72d67bed37b6654ae1c73f7979c7bb1e7b5b7774555d9800df6d50c05f8456a84f5aa52cddd45a98ea798672b84241cfd2d07bc569c13d8bcbdb75ace59218b6fe16cb123e5d34652b094ae74421ec3d9655ff1964b3555d289cd645784035b061898783c66153fba29e719c16191116904aa1918407e523af8046b79acfc8e7c6103"], &(0x7f0000000040)=0x31) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000080)={r9, @in={{0x2, 0x4e20, @loopback}}, 0x2, 0x1, 0x10000, 0x2, 0x9}, &(0x7f0000000140)=0x98) [ 337.471914][T11445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.479220][T11445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.505466][T11445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.526026][T11465] fuse: Bad value for 'fd' [ 337.563864][T11445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.571021][T11445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.597459][T11445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:12:42 executing program 0: socket$netlink(0x10, 0x3, 0x14) acct(0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() r1 = dup(0xffffffffffffffff) r2 = dup(r0) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x6, 0x2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x44880) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x20080, 0x0) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x7fffffff, 0x3, 0x62, &(0x7f0000ffb000/0x2000)=nil, 0x8000}) socket(0xa, 0x3, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bind$netlink(0xffffffffffffffff, 0x0, 0x0) unshare(0x60040000) [ 337.709648][T11445] device hsr_slave_0 entered promiscuous mode [ 337.764368][T11445] device hsr_slave_1 entered promiscuous mode [ 337.823412][T11445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.831208][T11445] Cannot create hsr debugfs directory [ 337.844563][ C1] hrtimer: interrupt took 46957 ns [ 337.895566][T11471] IPVS: ftp: loaded support on port[0] = 21 08:12:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000940)={0x8, 0x8001, 0x0, 'queue1\x00', 0x100}) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000008c0)=@ethernet={0x0, @local}, 0x80, 0x0, 0xfffffe49, &(0x7f00000005c0)=""/14, 0x8}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000002c0)=@phonet, 0xb9, 0x0}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, 0x0, 0x8, 0x0, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x24}, 0x1, 0x0, 0x0, 0x404c000}, 0x40) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 338.515549][T11445] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 338.537546][ T21] tipc: TX() has been purged, node left! [ 338.584543][T11445] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 338.661231][T11445] netdevsim netdevsim2 netdevsim2: renamed from eth2 08:12:43 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000013c0)='/dev/swradio#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x3, 0x4, 0x3}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000002c0)={0xf0f044}) [ 338.839854][T11445] netdevsim netdevsim2 netdevsim3: renamed from eth3 08:12:44 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x78) [ 339.316107][T11445] 8021q: adding VLAN 0 to HW filter on device bond0 08:12:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept$inet(r4, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000100)={'veth1\x00', {0x2, 0x4e20, @rand_addr=0x80000000}}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) [ 339.380027][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.389625][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.450744][T11445] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.488455][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.498499][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.508069][T11378] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.515403][T11378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.527022][T11487] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 339.614476][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.623740][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.633698][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.642997][T11378] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.650340][T11378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.661110][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.672148][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.683274][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.693740][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.758997][T11445] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.770297][T11445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.800169][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.810404][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.821495][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.832842][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.844223][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.854592][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.864342][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.971177][T11445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.015623][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.024925][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.032699][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.077576][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.088035][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.156513][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.166210][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.178874][T11445] device veth0_vlan entered promiscuous mode [ 340.207654][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.217272][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.231811][T11445] device veth1_vlan entered promiscuous mode [ 340.313361][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.322894][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 340.333327][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.343706][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.362862][T11445] device veth0_macvtap entered promiscuous mode [ 340.389961][T11445] device veth1_macvtap entered promiscuous mode [ 340.451103][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.461927][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.472355][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.483035][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.497293][T11445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.510193][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.520105][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.531498][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.541699][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.561465][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.572475][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.582513][T11445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.593064][T11445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.607185][T11445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.616626][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.626845][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:12:46 executing program 2: syz_open_dev$sg(0x0, 0x804, 0x10000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000000)={0x8000, 0x3, 0x2}) 08:12:46 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00'}) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x4, @mcast2, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000040)}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x3, @loopback, 0x7fff}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000100)="f22ae4a357dde95c81165e68d7ed37a6ce0002000000000000fc1374694591f1778d6ec2a3f0d0c4108ddaf78bddbaeb0b0e8d4f3e3ab79de5caea9ba938bda3", 0x40}, {&(0x7f0000000180)="67eeabe42a2b3dad681a82f6bf504774579a52ae8e48d986c55a66f1829dae362fec67c89df4b82766d9b16947008145be506119a226b40cb39bf247a6265e70a713a55ad7a6412c628994497e83913b01a6da5a47a868c0709f747b2b961d3a4d7157013529eb595d7931328baeffd7c376372d73c7a7f5bd83eaa7ab0587f33aace65683f1ed65459e17439fc783521b8ab51ec377037dd4b26a96a62662db9c7d52203db01286135fcf9985cf5c4e271539f7d6dac92022ba64", 0xbb}, {&(0x7f0000000280)="182be75e4145c66b479ac6dd027b107f8b20bc8e89701077b432d80612001a9a458e2184f54300ed520a112db99c2653cdd5995e5e3605c5cd1f94c5c0a448638f63037e287a948def1112c098f16e98ed46af6c566c9567ace5e35a673fbbf67a4a0aa886c80c55cce08a4b779cc0fb34f2ddc7805574b8b7c413af0daf597d83cec16311a019", 0x87}, {&(0x7f0000000340)="f5a585b5ddb6257596aa4700a6df04f167c3a7636248aae39455a3d9b59cacc8328ab5c952b08654859efb94851f07becb869ad5cf0e74bdca53920c9d1ab8d592cf8d76c1783d49dbb6c6a153744d6d73abd4964554bfe84d91e861d7d229f41c23bc0b6bbcd1a9186910db473c6510016489ac29e4c66cd7a1fbb14e354e0c7c77bcd720e30d455b8bb72c70833f82cee2a5599dd04bcca3a7ad7ef27279f7e9d4ca818b969b8cacded6ea099d711b377a375370e7412f58fe3caf3a11f40dc7247bed8bc6f803a25d9071a2c1ba395bedc76dac85123a0379af708db0cc90", 0xe0}], 0x4, &(0x7f0000000480)=[@hopopts_2292={{0x48, 0x29, 0x36, {0xc, 0x5, [], [@calipso={0x7, 0x18, {0x2, 0x4, 0x40, 0x0, [0x74, 0x30a480000000000]}}, @enc_lim={0x4, 0x1, 0x5}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x1f}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}, @tclass={{0x14, 0x29, 0x43, 0x104}}, @dontfrag={{0x14, 0x29, 0x3e, 0xff}}, @rthdr={{0x38, 0x29, 0x39, {0x84, 0x4, 0x2, 0x5, 0x0, [@remote, @mcast1]}}}, @rthdr={{0x68, 0x29, 0x39, {0x3b, 0xa, 0x2, 0x4d, 0x0, [@remote, @mcast1, @local, @ipv4={[], [], @remote}, @mcast1]}}}, @rthdr={{0x38, 0x29, 0x39, {0xc8, 0x4, 0x1, 0xe7, 0x0, [@loopback, @mcast1]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x87, 0x4, 0x0, 0x1, 0x0, [@ipv4={[], [], @local}, @rand_addr="2544202023665759c571f6f5ef4eaa53"]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}], 0x1b8}}], 0x3, 0x4000004) 08:12:46 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r8, 0x10, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000200)={r4, r5, 0xfa58, 0xee, &(0x7f0000000100)="a59d58c8a41afc2775931d15f2de758835513b6929ae2bdd8ba8a01b2da4fb4b64a0cbab02635aff300f6fbb3e699c54ecd454d944f4816dc1bc10dd97b489f4d3d9ca9f689a443797b367d66174a8b9bf79963f4ff55b214fc9df0a214fca9e32d8c1d40596148a7762402750e6fe66260d21e74a5cb8e02d551ace9cbeda6d34af030c4409b1163ac759dd51a9a66a63c71143613767f750384705fe546b2403774d5c99f012ea3320e39a2070e71b8a80aa2045b6294b91622b15de30b43bf0c5039caf0ae2013b167d31aa4f00ecb60c84710c87379f8595696305907b1afe7933dffeb0b3289f2cc397d604", 0x7f, 0x2, 0x5, 0x7fff, 0x8, 0x3, 0x1, 'syz1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) connect$inet(r1, &(0x7f0000000040)={0x2, 0xfffe, @loopback}, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f000000d4c0)=[{{0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000005400)="c0f2e0fb701432087bad421af4b3cc262a47f0864a5847232ffa0472e406a19a8af813e7117b37ac327d0af82ac4a34862a77ccb75716ba3b1c5fb9e83b15b3cd29a3b276a84d76603f3ad8d61fb6061a6a23217cfcdabc5ce5e02c7303d507b0d1f3a94902343c2ab7cf586f625764c2593381ea2cbb3c3774c2681ff762e80c2e4287903e988da64c6414e29ef4dbf53fa387dcd9bbdf1b1ed534078bb16c5467d56fdf04cafafdcba69cec84b5241f75ce5885d833e86603499ecef5a", 0xbe}, {&(0x7f00000054c0)='g', 0x1}, {&(0x7f0000005500)="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", 0xfe}], 0x3}}], 0x1, 0x0) [ 341.230643][T11501] IPVS: ftp: loaded support on port[0] = 21 08:12:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r6, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x88000}, 0x4000) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000040)=0x2000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x18, r7, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) 08:12:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdr={{0x28, 0x29, 0x2, {0x0, 0x2, 0x0, 0x0, 0x0, [@dev]}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="8b98748706c3b8437aa0f116d7bc1eb11bc1e8787c40dacbbee2e2eee1fccf1dda96da5aed98eebc", 0x28}, {&(0x7f0000000100)="59ed6fcc9213a7d23bd37ab38bb60255a05dc029fcd5cb6464ad4f067a04032bbb87705b4292a4e30f7efc1460ac3f628d18638a6118bbcb6c822dde5b7ad18b5888baf49f66140726b4d07401ea045e1fe732", 0x53}, {&(0x7f00000001c0)="2b4f1624a22b69348cea8343a7c662e543fd79073c53d882e3d2371445ef1bf2953bf19eed4930b28d0345058fe437e621dbc80e55042182fd5577fcff1a597cd5ab80923e2f999f726809cfca67d9e87b55bf41ce1b15f7659a125a1aa4a0ab768b32de8e85839fe93001030c813d4489ece128c3bdf49d531dffe1f8061e4d2e3f3da7a2caef777b30250c08f1bea7c93ebdd540b1b14465b4c19881ab5be7b6028104e5acea", 0xa7}, {&(0x7f0000000280)="e0e02bc2d669666394d8056f0a7222bcab019c07080811d4be5b50aecb929c1bcbe003d54a0bba8fce9115b7e1e7bbbb9d0b158c5a184fdb8d48f6dc07203548e51a138f9f8f90defff3c038e851d9e056eee9e4fcfad77315c4cc323cde40cbf4a9c97af116781637502bc2d1", 0x6d}], 0x4, &(0x7f0000000300)=[@rthdr_2292={{0xa8, 0x29, 0x39, {0x32, 0x12, 0x0, 0x4, 0x0, [@rand_addr="bdf660f08e84f0992ee948fabd54c30c", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, @ipv4={[], [], @empty}, @mcast2, @loopback, @remote, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xe3}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x11, 0x2, 0x0, 0xd8, 0x0, [@loopback]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x87, 0xa, 0x3, 0x5, 0x0, [@mcast2, @rand_addr="a3b9afef33af99ae11374e7966ce9a31", @mcast2, @mcast1, @loopback]}}}, @dstopts_2292={{0xfea2, 0x29, 0x4, {0x5c, 0x0, [], [@enc_lim={0x4, 0x1, 0x81}, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x10001}}], 0x1a0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)="f5ede01e88275f10d4e52b60e38042959249593282d8d1925a2ac7a81b00c757cd23c29be903242ae2e9316a366aebcb97e27d0ba7a532cec5ba7cf8a3cc1347907857e93f34e129b4", 0x49}, {&(0x7f0000000540)="bd7bdcc48756a6c7d40c75237c727eae213eb8faee91fcd61c1858bf73a91e0e1bbbfa071d778a63198616dd7d004e0b44cd01e11c06cd396e4454e686c4e7bda857f2086dc9ca719dc52ec3f8c8af", 0x4f}, {&(0x7f00000005c0)="236545d6e6ef53b5ae52389af8ba14e522e7b73af690be1fade4145c384f8ad71bb74744847105610e574365b2457f744766d22340660365da9b5b3b48f75d427c8a71d4c4e69949ac092cdcef25dc59cd0f984473494e52cacfed0301aaf971f7e826518b07a75be381999908c87cb89db8ebbfdd579ab94c6c18c5a3d32a213d17d643fb9e97369a6a130585af5f1e82cc3d790e347557e30555a5c09ad199fec3d106edf02e6450", 0xa9}], 0x3, &(0x7f00000006c0)=[@flowinfo={{0x14, 0x29, 0xb, 0xfffff000}}, @dstopts={{0x4, 0x29, 0x37, {0x0, 0x4, [], [@pad1, @jumbo={0xc2, 0x4, 0x41}, @pad1, @enc_lim={0x4, 0x1, 0x3}, @padn={0x1, 0x1, [0x0]}, @pad1, @pad1, @jumbo={0xc2, 0x4, 0x5}, @pad1]}}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x21, 0x5, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @enc_lim={0x4, 0x1, 0x3f}, @jumbo={0xc2, 0x4, 0x800}, @ra={0x5, 0x2, 0x3f}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1d4e717e}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xfff}}], 0xd0}}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000940)={0x3, &(0x7f0000000900)=[{0x0, 0xff, 0x4, 0x1}, {0x0, 0x4, 0x3f, 0x8}, {0x9, 0x40, 0x3f, 0x7}]}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000008c0)) [ 341.574177][ T21] tipc: TX() has been purged, node left! 08:12:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/18, @ANYRES32, @ANYBLOB="000000000000001c0012000c00010062726964676501000c0002000800050000000000419c726960266dc9bb0d0d448bee6161e7363494ef19b4b19be185161a000000000000001cef03f1b4e2e95f8b7a4f5ba6493deda5d3aa33e13ee855d4aefe859b6700fc00eb9d2d6c2e106631ea26a66773722b3f00"], 0x3c}}, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x2, @win={{0x2, 0x1, 0x3ff}, 0x9, 0xfffffffd, &(0x7f0000000000)={{0x8, 0xffffffff, 0x3f, 0x7fffffff}}, 0x2, &(0x7f00000001c0)="19e7455c9f8b84389e9f0b5140992f617e0e457e0983e3e37437671e94d62adc2b8857257c0f9f455cc9ce1aa7066e08111c8c49ea667eca5b5c70954f660cd01c22729ea2c0724f6b71ac2000000000000000e7795b1df05d83452ae24fb6ed6aa4d5e95e1ba42882b51eaa76c2a0e77c2abe7800", 0x1f}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f00000000c0)={r9, 0x0, 0x20}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r9, 0x2, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x1, 0x8004, 0xa62, 0xfffffc00, 0x7, 0x0, 0x200, r10}, 0x20) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:12:46 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=ANY=[@ANYBLOB="64000000100005070000398a723d000000001000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070032c6e6b6cb33cabacf730a75781fdb13"], 0x64}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setown(r1, 0x8, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x1f2440) r2 = socket(0x10, 0x80002, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f00000001c0)="6aeaa67e21d6000cb2141c22e82e7453c58816cc14955806bcdb4b7419a0f33b1743bd8b9a1e625e8d0559479827515dc700c3d9782ba08f0447ff302e52b94e2c70bc22c06bd48b533d513e6880e5c5f2ddf286bb03ed6bc5001353b935a70ed5974908", 0x64) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r7, 0x4) 08:12:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket(0x26, 0x3, 0x0) sendmmsg$alg(r11, &(0x7f0000000140), 0x4924b68, 0x0) 08:12:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0xe) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:12:47 executing program 0: socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000290007081dfffd940101830020200a000900000006000300000001000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 08:12:47 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc0) [ 342.263600][T11533] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:12:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f0000000280)=0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x70, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffff44}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x0, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0xffffffffffffff0d, 0x4, 0x80000001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4743}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 08:12:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000000c0)={r6, 0x0, 0x20}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xe6, "9a887f97446e70f4c1f46660eb492e271a2e8feea567f4a5ae15bcf1c051f37f5d818a3c1a6ada16453eeb78f08af1eb0d8f2c3fcd040121d04ca9eab710eebdb67c99bf1f3ea849a64c285967a8459095cf8907e79c1e45779a754c0b619b9f4f9aedb516e885d39341502052ba83e41fed3af9aa4f24c8b2f593834859ae89af60b86b421888f51b8ce931174f3811901e9234e6fa983313214186ac61e1d920b6e2805dbcc52fe933a17e0cbcd6d9739a211614fdd9be7bfa3aa892432c0d89e9bca157641621a64079cafb207b143337163cc5ab0aafb61c159640d0a559852c8fe0c3aa"}, &(0x7f0000000200)=0xee) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3ca}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 08:12:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31", 0x81, r2) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r3}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 342.574784][T11544] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 342.591047][T11544] device macvlan2 entered promiscuous mode 08:12:47 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xad, &(0x7f0000000140), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x78) 08:12:47 executing program 2: syz_emit_ethernet(0x221, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x1eb, 0x3a, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x1, {0x5, 0x6, "3ef2f6", 0x8000, 0x2e, 0xeb, @rand_addr="4796faa222093bd50bce8ae032e84c51", @remote, [@routing={0x3c, 0x8, 0x2, 0x41, 0x0, [@mcast1, @mcast1, @ipv4={[], [], @remote}, @local]}, @hopopts={0x6, 0x18, [], [@pad1, @calipso={0x7, 0x18, {0x1, 0x4, 0x7, 0x0, [0xfff, 0x0]}}, @jumbo={0xc2, 0x4, 0x401}, @calipso={0x7, 0x50, {0x3, 0x12, 0x1, 0x87e3, [0x3f, 0x1, 0x8000, 0x9, 0x10000, 0x0, 0x57c, 0x0, 0x1adb]}}, @ra={0x5, 0x2, 0x8001}, @enc_lim, @calipso={0x7, 0x48, {0x2, 0x10, 0x80, 0xfffc, [0x0, 0x2, 0x4, 0x2, 0x22, 0xca39, 0x0, 0x5]}}]}], "e5a8d02d388ff84d77b7f047213d1359b25ca1841c01642ae3bcd5684bdf91acba39d149891e9f208171d8c29faf0380e395bd47bb2e40b87366af3171b3c687faa344262030260503c7721fbc083f512714718d2330aae8b3a426e533c83817698d18a84bd95b0efa8c28f204a8e8c612bf798d77ef1a5ebfad3864bdf4c2389dc9b4c5b23891dfb7ca4d97e81e5b3c522287dcab76f556e173c813f4deeddd6f89c0"}}}}}}}, 0x0) 08:12:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000900)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x20000801}, {0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000180)="9b0a060d41b218987ea639195ac32f83c93b1dfafe42df55af2e0d8fa245e161394f2b4b9a24851fe4f00d98fb2a1799ef7029856f6b9d609c29146910d0fba34325924f37372597074060db3a8d338ecfeb8b5f01000000000000004111eb3d829d8ac060330ae1bb26442a9332b6ae2e99f9ace76975c66e8984499063f59ebfef6f9c0677874aded2308c3f9b67bacdee7d863b610a0793ab25f7c85992f4bbc05f0e66cd33e6e57937556d1c4bb28e7288956aded70743edc6fa74a7b4c423f2bac87a6bb7f7a977bd8c72", 0xcd}, {&(0x7f0000000980)="abc160299ba71954c1fc49eeadcce05c175af41abcf514d4e23afd5b7c678e8c4ef2a1ee0c9c0b933af820ea154a0e99e5160cce0725b51599c6ec21aeb4ec234314642a327c353127b4cf35ffeee62fe0ee852da31e5be18e97bb06db149222e86c608ee530124e1c3c873922f12e63344dfe", 0x73}, {&(0x7f0000000540)="eb90e5ad2e172669b560f18844978603055926453b5f017b12cbbe6fafea8485e8e848fe9bd5f07abafd5844c11680343810f9fa19d37f8c85762c75be5be339eb53f7a97332607dd90cceb86fe0bbcd8b5b57e18e1b68fb3295da32307cda42f021be5d992e27e874ef1b7336fd4f82a051e0634f7b9e5b07e7e3bba13d3396a2935111508d185b372d1b97ebcb57ef8f3f4e0c682cfeac394ecbf4f2e36c415ae1b158864ba14b9d862b5559d58dd2f51cf4fe4e2ef54aa58bf4e556e9a70499d55ae590d8a118462414bad62e8ec32d943c5ce93ae8fec093a3f831bd44d0e898a10f9b6aa26f377bea5f66b46cb80e81c0", 0xf3}, {&(0x7f00000003c0)="e3cf1c9aca04462102bf23be158b7793dd43e6ffbbe5bd23512cd9236c5117bd3c5f37516af896854a9e9b8400605f962330ffdb06db69ae2d64db9816558d3d1ad2dbf34c83905b3a05531d01079314fd972674e755fb2ec6809a887c0c1284035c201c316007a618e164929cb8bcc9a89c8a01816592a991a5821ec5e5a1db401225f68ca5", 0x86}, {&(0x7f0000000040)="5a635b78258ee2ad55093680dc6889a7a85d111dd65ae1f00ef9f71d8b34f142df3a6e117f98a7c86667073d487a2e45", 0x30}], 0x5, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @op={0x18}, @op={0x18}, @iv={0x108, 0x117, 0x2, 0xf0, "33fe7d7ac0c87f0cdcc346bad60cfae85c7c40726b540421cc645d25aa95eafe493782cc4fd5df7a22aa808df1bcbe7457ee725c878c6bf253bd0e525eb736768dddecdccc15c8b4c449074273e95972c67129827a65cf23c9027fd0c338cf955e850a60e0c98c090dcc88456930d25b6851adf4c360ac12758c4d5470598841b5062cfb5ac2e687cb21b1107f35aa2439edb9bc12a576f88da91d3a8bd8d718be44bb6748713050162f7a8dca1c60ba9156fa0f7e3b4ebc966e24dbde7d7a0a12a41faa9ed46331b4cb686b5d5591f80e6f33cc36ac3f384bc393fb55ba9009bb5ec91ac8af8c6befbfcd3a924f9f9b"}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0xa0, 0x117, 0x2, 0x87, "b34243129a3ee5a6f3175227e0efa0baae576a125dee13aef85fb782f801029adb412a8509e27427e609b58f3d5f47e88d0ebf3ed6021b36a095d409f7a42fb407f59f9c82ef0aec69a193fe5050e255995756e3ad43470e17a52310f187ecf74387769b7fcfd3935ac532bc2672978c6799eb1871d3d43a38cebd854a3f2f4076c6db0906820a"}, @assoc={0x18, 0x117, 0x4, 0x4387557d}], 0x238, 0x44804}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/206, 0xce}], 0x3}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) syz_open_dev$audion(0x0, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:12:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet_sctp(0x2, 0x5, 0x84) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x3c, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "caa7ce", 0x0, 0x2f, 0x0, @dev, @empty, [], "aa4053915000addf4247c7c9"}}}}}}, 0x6e) 08:12:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_INTVL={0xc}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000140)={{r6, r7+10000000}, {0x0, 0x989680}}, &(0x7f0000000280)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="001fbeecdb15f000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@mcast2, 0x37, r5}) [ 343.268020][T11567] device bridge1 entered promiscuous mode [ 343.331255][T11567] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.449062][T11567] device bridge2 entered promiscuous mode 08:12:48 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x9, 0x2}, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) 08:12:48 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000280)={0x0, 0x5d, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}, 0x1, 0x0, 0x0, 0x840}, 0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) 08:12:49 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_NMI(r1, 0xae9a) accept4$packet(r1, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000016c0)=0x14, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000100)="7fa173fffb20054a6678a067dfc7944871d5ce67b20c5d5321c95491d2f769d25186a3d7775fb9c063dc314a22374c893987c9ef4e199a4c8bcab5bc7ef0a817d7dc0a6150d00eef61830dcc74ee60af3a83981088323409879636eeb11926c540dd68a1c2753c3d833e907de1e6b6a4494cb4cba0a9575f0087bbcb55143019c9160824edf439cf1741930566b2cf6a39b5b2cf471c278b765ec3a4567ea9cb8e8247454ec570ae176ae1ef84c4590a9bd02deb4cef", 0xb6}, {&(0x7f0000000000)="137746764901397d012631979e18ecb74bc96bb9ae1f919bbf6d158f9741b9eda7511bf890caffca0bb28199b546", 0x2e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="2826b03c1583337f1ec909b5c923b32ccacce5a3b3b09890a2dfe49eeea7778008140c89e34ce48056f7d885a59364b7f748028702df408bf3df261417819ab440bf45c1cc12627c67f87feec555fe38d614eb17", 0x54}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="13ff7f5e8ff1499265f8d5039fcb9d9acf29dd879cc7fe9e1f7222a29a6e63ab0bd96e75be0d71a910a393669ec51daf5805c365fea8005a3af1d5f6e6345c80d61ae228015d844ea8738cf090fab7e713311231f27296e8e8275985838a00017a2f820ebc1bbef1577089b250b4cf3e21323adb35c69e82ba9d9bbec1caae4e5a30b15ed7a3f5ed7d4259d2dc1069b4cc35e849d6cbad19dbcdbc1fd957e0bce20134", 0xa3}], 0x6, &(0x7f00000013c0)=[{0xa0, 0x105, 0x9, "462bcfe086189f794bfcde287996bf377d6fad907c6243477d73f04730e6a50eaa1cafd1da01bb4e249e864c7e65c1c8e85a0324fc484048f0c99a09485afee8af41e976085c75badfc97a2e41c60b8cc986778a2ffc7362bed7f2f14da2cbd2847e994558fc6ec649a628e748ed758a415c925e18f61e6190a4a58fec2cec3ee32286eab3afa6f2be5490"}, {0x70, 0x116, 0x7, "7e302a6e65738a82784511b3e9e20b8993e7f0d4fecbaa14dfd6f154fc7241806d9e2f6ba5f38976d5513fe9ffe242074e39eb10f26af20c8565004fe0b1a1a8d293fe4be56008dd909a2fccebb6febab914594d552aaec622f627362c"}, {0x48, 0x0, 0x7f, "0ac03db314affd4b2b202bbc84b8a682c6c5a1d2afdf50464ccaa265e4726ac87a3f40d21561d3273c9e0a07c83b1bac2040016225887801"}, {0x70, 0x112, 0xf59, "63f11c95b15abc049ddfb27f7993776df02b8f72c6b2d6aa3636f03c05a2e97335273b5cb7bd322e124c574ff8438afec64eaf9d6357ad961ff324019d12f1f698cb3e1fc6b587369be7faf8c3adb60a25274f4e90c7ba4651"}, {0x80, 0x1, 0x5, "3674d61c3210b1bf03e61b5910324872fcd2264ce9a9026b76b179a61b32830e087e0bbda18d478df8d9815c185774a14f78f7498ea45809b72a35bd051346b049a92ccef021db463d3a117049ae14b75c3e07bdcdda45bba97e0a0a58485ee8f973428631d9b1bac20bc1b7e397be"}, {0x48, 0x10c, 0x4, "9504c305e9bb860dea4d5c0380312b93298d9a03c6bfabcb328b8749210df8bd89f4ce980ed24fccaf43768bb80290429c6412598d5c"}], 0x290}}, {{&(0x7f0000001700)=@ll={0x11, 0x5, r2, 0x1, 0x0, 0x6, @dev={[], 0x25}}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001780)="c3445e321d2c191045571cc6a163cb1c692d8372c1f472d444c1aced5528e4fda6cb93d6265577a888872db2e25b27e9bad58d2044a570caa5bc348d9f1fcb6ed27b6ffa6f9840da9508d4b4be371c2164be3d0e308eeeff4a63d97c292283afda916da5b98f40d51d4b557be7ba40d070ccdf699c96cdd14d0eea38425d5de6de0a04914f04defd983b6a2cdcb4ceafd456b69b38404bcb1f11ff8e5931a112a11638c4ad03e62b528be491fd0d6f1a909a8f3a0d92ac3efdb4e2df06184112edcaf045ee4ea343f56bf287676c", 0xce}, {&(0x7f0000001880)="504a7e36953bb42fbf5aefca0a947d068d21425127", 0x15}, {&(0x7f00000018c0)="f61a3516ca5bc1ac8ede222720", 0xd}, {&(0x7f0000001900)="bae99c5ca8358d38467d4964097d358373d887dfb2eec5cd8ebc849a325c6fdf9192de3a63b3420b0969e977b68aea2f8bac6a577f18fac1fbfb9365c754efe6cf3d4905af9db2457c8bc0b7f7d5267b58860be9bf359cd0a5df88b6a80d63eb013ffc910e1c42ad779ca29e511cc83729f377a31f85513131883db1dc07d50c7446ce7aa5d784009927ead401a3e43e37e566ebd086da9eae5d234ca68ccb600f212e6f54895dd9c8230a7bc741cbb010f9eb5751", 0xb5}, {&(0x7f00000019c0)="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", 0x1000}, {&(0x7f00000029c0)="ed2d416f57cf8d09f9011e0c02f9326cb7da31ed3cba140a2d8001eab6bb03e0537d993dd6bfdd32c7a11a0c333f0a945db8baf4403b", 0x36}], 0x6, &(0x7f0000002a80)=[{0x30, 0xff, 0x200, "bebf07447a47f6900c7f16c82a4b590dbcde6e072abe207c4f"}], 0x30}}, {{&(0x7f0000002ac0)=@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002b40)="13255358cce1ead0395d361f0eb25b7bf441cef4fb3fedb4eddf3d3ac36a2a461d260378b45c54879cd87b5a01ba53bf28a2e677c158f1d3fd28b7fc1833c2c8ac73fe00e967669621e718d5538011758bb96000b33a947dd23e3ab0761525e70deb3ec19cb73d994f5a1d1ee518c4921eb1094de90a6935cd", 0x79}, {&(0x7f0000002bc0)="3d7aebbbf07639cda9dc9589f4da7750d6cfe90ae23b0dc24bf263da33cabfa0a3210e3c165f71c852428ee31afea62bcc2976139d7489619b188b767a6d56b93ee687fd19e493add6075c57bb7d", 0x4e}, {&(0x7f0000002c40)="dac8fa8339fcd02eead89b106840272ce71ac56710b6d8238d142bff0cd548a29c89", 0x22}, {&(0x7f0000002c80)="c32320d6dcd76a9e68d5aafcfe84b5d3f119644410a05cab83c8", 0x1a}, {&(0x7f0000002cc0)="55ebb49a326c94631872dbae09f8f8dc912d38d941a4667080a1581ddaad8a87a40d41e72376f7920bf400a09fc531ca446430a5512ed873b3fb611adbc657cb45c7a93211f822a8d2", 0x49}, {&(0x7f0000002d40)="808eab482e0e54d1ba85670ad1123bee3cc095b75a207a08aee34bd0648d001867ef5ab31f5b", 0x26}, {&(0x7f0000002d80)="f8", 0x1}, {&(0x7f0000002dc0)="932c7154b685dc24a85f93b07d821cd53dbbfc3f9d694f5495612fbd1cc1421268c3e5fd0d387a9804281469b22c3c2c26bc94f07bbf90e4d1d3667ed606e0a950b67e4f1501c0f6440a92393e2fb0153d1fbb35743f669d4dbac6bcb6b3760f893da9af7efc7424be692fc3da1dbf81e3d93dc2845db09413f21baed9dbd9bc2be837a5ac69d9314c56eefd4ca34fa5fe15657709994a28ee21086ebb8578745d99db29322771f650ec3f1dbbec5c018d206ee605f9e39460ecb0ef4e35170e5a99508fd5fbfbf823e6930670552fa200c973509f58d1df6a1b", 0xda}, {&(0x7f0000002ec0)="e3f2e22ffca73432e9263d70dc48cdf9721bf7b15076b1a7eadbd58124f3bd0b37d26d3c095b19214319dcc242bdfc59e91f47034a298988794e8897a75f7d17e3183ebd569050bfaededb0df562e2f7b03f1451a2735b12321f878343eab021efc58c8743db79083f52ae96db205088403cae443905bbca01bcb06c7dd73b15d4b9a4efb56f92045e4948d95b7d11ae198da9d949de4dd18c388b832f3182056800d9808a0509ecfb714d099d53b7c76552542a81a1768c3367f215df04c405a9fb0b22a8698852d193cd61ebf13759932189dc9dc008104cecd90607c463aad0175c0d626911828fde54af2410d0c52a0d", 0xf2}], 0x9, &(0x7f0000003080)=[{0x90, 0x84, 0xffff, "f68b4d8492d132e9adbd93044e6d9356fb65bddd05a02d0f7a5375491eed336af3bc4fce2b233c2e8ee91669476ab49d42c76ddca9204bec887d0d6793ecd4cd9c1aa91d25efe153be1631c9b858a0c0b6dec6e3d61ffb07dcec30dfafe749018151503fde34f0ca8d40028cf1cdfbf153538c9faacbd3bc5faef4d1dc189cd2"}, {0x78, 0x29, 0x5, "10002d54be32aaf760ecf40dfb53b2dea9081899d3f02cf56dbe46eb854b253db49799e3ae42952696157b80c97ce043206f1b2abda80fa30ba8d1b7774c2aacfda71942f4b5be392adedddec7b96fe18727a7a8eacfa3abc7864c3f048570ab4236ca9f80"}, {0x58, 0x107, 0x3ff, "cad3eaac9fe7386ae4691c656505cc07ba124c9c9b25f4a1b3fc9b6a7c119cde9c7309f30ccb58fe990637c89f05cb40b566dad98f6b80ddbeb4301d1fc3eed6c658969fccac9d"}, {0x18, 0x10b, 0x69, "42046f9d"}], 0x178}}, {{&(0x7f0000003200)=@ipx={0x4, 0x400, 0x8aa0, "0821454dc978", 0x8}, 0x80, &(0x7f0000003780)=[{&(0x7f0000003280)="851ecb9f0e64f549fc05ce5f905ce7b9cc0eec9921f0b2cd3602bb1a1f19043f16348f2fbd0d707d4538d770674df13cb3bbda2ec0d40beb0f4a12057d98e11a591ea5d3a8809e48bbd373ce1c6a728e83bf1b2b761f41c0a46bf95654dc10649bb934fd9629d4e32f17ad5aadee9971e23c1001483c053955c178797cf4a5d41ecc3d11f4da74b9cf078043d2853b5411e9e0802c8f9a819a4ffef411b90c5bf550cd581bac0b7f17f597a6489d0a3b4e6dfe497387d0d3cc9d1495a8f6bfa11784b5780cd2041810aaf1eb79e346cf36bffc747212e6971ec1ac4e5861d1b9f8539cf7b1c06399ba843890bd2176eea0", 0xf1}, {&(0x7f0000003380)="c62c80a15b0238f760c3df0f46188375ba96e866e0134d224801cdea2db4acb5b677ac5ffe9a4796cc6d050804b9976aa689849ea2049fd5c33c3ff3216af3a56187c6c91d06efb5374b241038bb98c75ea083f33511cb6455bd76150a23ace5d534726b44ad26c75bbc143d62401e", 0x6f}, {&(0x7f0000003400)="fc5a5c7686c8310a6acca642df9a0e965729a161c1a5bb9ae3a66c35efefab51549e0d46ee6ee63a3a91596af17ac58c745867129ca6dae700bb1e8ec924a19caac53e425ea1ff", 0x47}, {&(0x7f0000003480)="d3427a7955c3c54e73cdb3d1d0277be90207dcdfd19b2e78bd9b40bf5c2f42ffa59cf460bb429ca3987afded22c409343e69e3eebb3de5d043bea8e4b83dcaed1e5d5969fe6bd2af3555aa2d31701d11591cbf914e629f899468cd91f6f9ca17d8e51d4eb570fcc2406f7fceff07b5fe074d779b8b7dd042ffcb46e5f78ad984244b9d42cf48f888e0a6733cb9e0aa043bd49d1bd7944f7105b0aad490a6642d195a00e590d74c2c4d9a0afe071baefc33d6c3ba4aca7e6f70120cb7234376e14c4fda40", 0xc4}, {&(0x7f0000003580)="325c1791a5e23549810136719da77e149d6279d129", 0x15}, {&(0x7f00000035c0)="97624664afc3b73c64e8204c6c06c75593affe3d9afb64d52f2bdbe0b9104d76847b39b94043e25c4e303899b37e101e267d074010a329a6f465212860c06a985d251309251cd6d5843a3614bcb4020361cbe2ade93b2ffb6cab19bed0725d191b1e1fea0f7d56bf802042b2b99ec598c03decb6741509eaeaa5cdfcf2ca3cab6c7f576633181e356c27a9fd7687b69be29b8d5e2920ba880d6d315bf8b246d6ecbe03c1eaae7214ef03ab199f46c843d1d8c1424f0232e2b20d1937305e2fcf4bb2314364485736ab743ea80a9870b5aa469dcfbb7c", 0xd6}, {&(0x7f00000036c0)="409bbc5300d505dcb0e08b7932f62a7c09b8a8d824294b7b9ae3ba81c93d70b836fbec55e221296aecf4dbd2", 0x2c}, {&(0x7f0000003700)="32a4512e087416bd0f53fb0dc35047aa7175b484a2297cdc5fb75be412ce6dd019dc52a23b76258bd9c59a03d8883f3db9c5b700cabde9dcc4695da24fa7fa53485627c6e4faa311", 0x48}], 0x8, &(0x7f0000003800)=[{0x110, 0x118, 0x5, "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"}, {0x60, 0x10b, 0x7, "f7c5c66cb3d45d021795aac24c82425b085758d74bdeb33f5e01d0e62ef894706228876d09774c365c3262c29150067344c80935ded0bc80e0b95f38b2a34bc17d81540ea3cbd1291c241d"}, {0x20, 0x29, 0x101, "3a463a91dbd6d69835"}, {0xa8, 0x29, 0x8001, "75d1f34ee5a53f49a5bf88e504aa12a44ce8c080cda4dbb1fd53087412b85655a045231bee8e0c3fb585a8b0f8b81b0231a29110ea132a8a0bf23dd461efe569a6cf8531098728bcab74d36b96da97d605d8d79582ee580b9e1f548b8b59be2e64828a73390f5d17d9cab493c7d4b361c3b429f1c1f4492406c9e6fad5c02defc968a1bbe321a4fa1b56a995bead3f04297156d2d6ad1e"}], 0x238}}, {{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000003a40)="30c4d04ee18e6f59bb150e16244a1287b9be279fac3a9e3f1a26c6a764bb05e29a78f57108be2e733bb0c6aac23c033627f04b9e56ba6415937003882726e447c5b40349b63660c432f8c4838696facd171c0cf005f63e80a0f0d9d0cca851fae0f205f40d7f8179cb5d97efe5d8e37e12d95920e1d4abb4f1dd1ba10478e084d1c458cafb5d1cb805732248f15b70dd6c5d210ae1c4b40907faca9dd60e12cf7675d67c47f93302683bbfcd64a0e96533ccf61f09ffb75b4942fe9fc37c8bb3fe7b13172e40495815b540ed6933965b2a5e21b6f213ef5fbe3cd552586674fc832e6934d1dd526dd9eb4c5e2f113698", 0xf0}, {&(0x7f0000003b40)="9d3a2ed9e16deb66c06db553ce64e3cc298eb0e0e38a15929763d08a2cafdf9c14244be251f757b2820e2f", 0x2b}], 0x2}}, {{&(0x7f0000003bc0)=@l2={0x1f, 0x8001, @any, 0xfffe, 0x2}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003c40)="30e64e394493946019", 0x9}], 0x1, &(0x7f0000003cc0)=[{0x48, 0x3a, 0x8000, "0055863ebe022e258b9eab99e189ad9078da698e3260fe95d9773bb8840b0753cac621fe887ee2a90039670e3c1b3416e0d46baa"}], 0x48}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000003d40)="bceb5e855999e40976fb15bdda9e0c1417ed1a1a7895fbc9054c8c04f02e335063f4a611554d", 0x26}], 0x1, &(0x7f0000003dc0)=[{0x48, 0x105, 0x0, "fe014f94cb42c71357e45d9b93e8be27a98135c5a3c8fcd8af0eee33c6b394f6de454eb27ffe66da0d017d6cfdf15bfa08"}], 0x48}}], 0x7, 0x0) 08:12:49 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x1214090, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) r1 = syz_open_procfs(r0, &(0x7f0000000000)='smaps_rollup\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000040)={0x0, 0xffffffff, 0x100, 0x1}) 08:12:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:12:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x18182) r1 = memfd_create(&(0x7f0000001640)='.^x', 0x0) socket$inet6(0xa, 0x800, 0x3d) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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"/511, 0x1ff}], 0x1, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a82706694a7d154c629f75b71a95a8f3b289271c607adb22d4d534f4cf29cff0359ad514d3aa20d7beebc689ab001521f48dc57122f1b38e9e8af694c0d43", "d66ee438c04045ff00d735bda5f8c3e2c4a016dd0fa49bebf7a08c305bee6fd6"}) 08:12:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r4, &(0x7f0000007480)=[{{&(0x7f00000067c0)={0xa, 0x0, 0x0, @empty}, 0x18, 0x0}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 08:12:50 executing program 0: mbind(&(0x7f000078b000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000180)=0x9, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x26200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getneightbl={0x14, 0x42, 0x400, 0x4, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010000}, 0x20008010) capget(&(0x7f0000000040)={0x20080522, 0xffffffffffffffff}, &(0x7f00000000c0)={0x0, 0xffff, 0x5, 0x55, 0x6, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe100, 0x0) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f00000001c0)={0x1}) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000000)={&(0x7f000045d000/0x2000)=nil, 0x7ff, 0x1, 0x20, &(0x7f0000ffa000/0x4000)=nil, 0x2}) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 08:12:50 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:12:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000040)={0xfffffffffffffffd, 0xe2cc, 0x4000000000000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r4, 0xc01064c8, &(0x7f0000000100)={0x5, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:12:50 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="bc4cf0382cfe3c9e08002e000000000000000000", @ANYRES32, @ANYBLOB], 0x30}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 345.368022][T11614] kvm: emulating exchange as write [ 345.388185][T11618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.439940][T11619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:12:50 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$phonet_pipe(r7, &(0x7f0000000000), &(0x7f0000000080)=0x10) 08:12:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x507, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x70}}, 0x0) 08:12:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0xffffffffffffff99, 0x2, 0x7, 0x401, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFACCT_FLAGS={0x0, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7ff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFACCT_FILTER_VALUE={0x0, 0x2, 0x1, 0x0, 0x9}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x5091}, 0x840) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xffffffffffff7fff) write$binfmt_aout(r3, &(0x7f0000001100)=ANY=[@ANYBLOB="0f0000fe0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004eeae160d93356800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e229ae3590abda1d932ddbe8a5688a6875c9d3cb32c1220d80"], 0x920) 08:12:51 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x20}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x4, 0xf4}, 0xfffffffffffffc81) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x1000, {}, 0xc3, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r5, 0xaea2, 0x3ff) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 08:12:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b70000000080ffff6202f2682c1d6d418f452600000000c50000000000000095"], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:12:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x82, &(0x7f00000001c0), 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCPNADDRESOURCE(r5, 0x89e0, &(0x7f0000000000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet6(r5, &(0x7f00004b8fe4)={0xa, 0x4e22, 0x20801, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='\a', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = gettid() tkill(r8, 0x1000000000016) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250600000008000100ffffffff08000300", @ANYRES32=0x0, @ANYBLOB="0800010001000000080005000700000014000400776732000000000000000000000000000800050002000000140004007663616e30000000000000000000000014000400767468305f746f5f687372000000009495d43d892277b8348b38b5a4c5ff19cd0f280218995b3aad4bfbb67df4bdb416aae86ea320edf480887858440b14eafd9fedf3ba0a9ae8cefb244156d3927c6a7abb6d8cc6c5e075b11b8531ddd0541ad1"], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r9 = syz_open_procfs(r8, &(0x7f0000000080)='coredump_filter\x00') ioctl$RTC_WKALM_RD(r9, 0x80287010, &(0x7f00000000c0)) 08:12:52 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2d}}, {0x2, 0x4e23, @loopback}, 0x160, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='veth1_macvtap\x00', 0x8, 0x0, 0x401}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x43, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0xf13) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r6, 0xc0109207, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0], 0x3, 0x2}) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000140)={0x8, 0x1765ba6d}) 08:12:52 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2002) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x6, 0x2, 0x0, 0x6, 'syz0\x00', 0x7}) r1 = fanotify_init(0x40, 0x400) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000080), &(0x7f00000000c0)="54a5f251dd7dda07b50fee7f27e90e445f4718b4213c71c0a42488db01ac3898c596fdcd80b5c94c52ec45d6ba75927e42fcf4e315ff53b776ea7e01fc42b05de17d7f3ae92da3ca74ba62584e4eabf101af03ce5ccd0b0249e39cb71f897133a9d908c7ae5184b45b6b6b4b2f167f73be65f536955ac31a4b6d640e8406a361448f63a8baa4e2133a2dd47defa6e33f400e9b835bc0fc36aacc8013aacedc6ceeb867bc2381a2ddcdebb7ef4b07766784855d01ca409d14171ab6bb0d9f7695aa8ed570893f39cc30ac96e0697733857c6ba03e442065f0be25b3fd9d06089b42d7f7175fe984d5ad00", 0xea) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000001c0)=0x5) r3 = request_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='ppp1\x00', 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0)={r3, 0x69, 0xdc}, 0x0, &(0x7f0000000300)="f23ea2f1dcb042c019082fdd7e117fd38fde94d7de9bc7080c986113d663eac59cfd016e4c59d5d814ef82a29857d1f40ccd4e111bd75a4168b33d10c024d0359583864fa4b182a00e83cb721b2201884b0a4c4c06c9bec2ad180e3aec74b177f05579d6a06e09a1f6", &(0x7f0000000380)=""/220) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x40000, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f00000004c0), 0x4) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x2, 0x0) fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000540)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, @in6={0xa, 0x4e21, 0x54, @remote, 0x5}], 0x5c) epoll_create(0x101) r6 = creat(&(0x7f00000005c0)='./file0\x00', 0xc2) ioctl$CAPI_GET_ERRCODE(r6, 0x80024321, &(0x7f0000000600)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000640)={0x800, 0xb, 0x4, 0x20, 0x9, {0x77359400}, {0x2, 0x8, 0xc2, 0x4, 0x1, 0x8, "da87d463"}, 0x7ec70a02, 0x1, @fd, 0x7f, 0x0, r1}) write$binfmt_aout(r7, &(0x7f00000006c0)={{0x107, 0x4, 0x4, 0x177, 0x1df, 0x9, 0x335, 0x2}, "392f2a554cf0e69126007f4b6624d25a76205979015ae8bb391a6541fa87ef633394c880001d7c17afaef10f51b01ceb7e802bb0895fa0b0c0265842fd33ccb3a597aa32455208769bb4eb3909926d8daf7a9190ba2dd2f455885bdf88c3a75a5ef0519feebaaea6026becc048e3b68de5397b71f2e0689b6ad20150c0f2dcc6680913a79deae8bfeb02ffa59ea09906e1754bb03671c70e548b19f535c8f77599ef6615c61e2ccf4201d5bfb37dc68a0b0b43aa7aee320b684dc96b05d217e60202627c78b1140e3fd140dfda8205dbfdf53e643b9e094f7f96fc4849ca73d1eaa973", [[]]}, 0x203) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm_plock\x00', 0x200040, 0x0) setsockopt$packet_rx_ring(r8, 0x107, 0x5, &(0x7f0000000940)=@req={0x2, 0x7f, 0xdc8, 0x3}, 0x10) 08:12:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="77e7", @ANYRES32=0x0, @ANYBLOB="00000000000000000e00128008000100736974000c0002800600110000000000"], 0x38}}, 0x0) 08:12:52 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) connect$tipc(r0, &(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x3}}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='xfs\x00', 0x0, &(0x7f0000000200)='no\ne\x00') 08:12:53 executing program 2: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) [ 348.058320][T11665] xfs: Unknown parameter 'no [ 348.058320][T11665] e' [ 348.119455][T11667] xfs: Unknown parameter 'no [ 348.119455][T11667] e' 08:12:53 executing program 1: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 08:12:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1e, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f00000000c0)={r7, 0x0, 0x20}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={r7, 0x2c, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x7, @mcast1, 0x4}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x2, 0x8000, 0x5, 0x9, 0xce52, 0x0, 0x40, 0x800, r8}, &(0x7f0000000200)=0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) r10 = pidfd_getfd(0xffffffffffffffff, r9, 0x0) r11 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r10, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r11, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0xf}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x26}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x10) [ 348.518444][T11678] IPVS: ftp: loaded support on port[0] = 21 08:12:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0xd9) fcntl$setsig(r4, 0xa, 0xf) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x20, 0x13, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_FLAGS={0x8}]}, 0x20}}, 0x0) [ 348.768096][T11683] device veth1_macvtap left promiscuous mode [ 348.892879][T11678] chnl_net:caif_netlink_parms(): no params data found 08:12:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x947a3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000240)={{0x0, 0x4}, {0x9, 0x8d}, 0x3, 0x3, 0x3}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r6, 0xc0a85352, &(0x7f0000000180)={{0xff, 0x40}, 'port1\x00', 0x36, 0x110810, 0x8, 0x0, 0x20, 0xbb8, 0x0, 0x0, 0x0, 0x7f}) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x158, 0x4, 0x0, 0x9}, {0x800, 0x80, 0x0, 0xee}]}) write$tun(r0, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], 0xfca) [ 349.247202][T11678] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.255197][T11678] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.264937][T11678] device bridge_slave_0 entered promiscuous mode [ 349.278597][T11678] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.287402][T11678] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.297515][T11678] device bridge_slave_1 entered promiscuous mode 08:12:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000006a00110000000000001000000a9c6108000000", @ANYRES32=0x0, @ANYBLOB="04000400"], 0x1c}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r5, &(0x7f00000000c0)="366bc0453629eb2e0e8910a4acc25a35c22d7f1c78f574af16ac0f275d921774a1db115bb26408bd2df9823b8dbc7d1117dd9d5fc346019946a740c7ab514fa0089aaf0f94ea1b85b61f16550e30e5ab4b82e526c4962a4f699e2c64de3141b0b6b1e953c92ccf2983b499ab263efa3101", 0x71, 0x20) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r4) [ 349.364068][T11678] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.401286][T11678] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:12:54 executing program 1: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0x30000000, 0x0, 0x7}) [ 349.537705][T11698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.551899][T11678] team0: Port device team_slave_0 added [ 349.570117][T11678] team0: Port device team_slave_1 added [ 349.646155][T11698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.668006][T11678] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.675421][T11678] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.702473][T11678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.746958][T11678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.754640][T11678] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.780911][T11678] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.990085][T11678] device hsr_slave_0 entered promiscuous mode [ 350.024824][T11678] device hsr_slave_1 entered promiscuous mode [ 350.063434][T11678] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 350.071221][T11678] Cannot create hsr debugfs directory [ 350.290509][T11678] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 350.352541][T11678] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 350.391659][T11678] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 350.430838][T11678] netdevsim netdevsim3 netdevsim3: renamed from eth3 08:12:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vhost_msg(r1, &(0x7f0000000100)={0x1, {&(0x7f0000000000)=""/47, 0x2f, &(0x7f0000000240)=""/183, 0x1, 0x1}}, 0x48) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x2, 0x21c, [0x20000300, 0x0, 0x0, 0x200004bc, 0x200004ec], 0x0, 0x0, &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x9, 0x4, 0x88be, 'team_slave_0\x00', 'gre0\x00', 'netdevsim0\x00', 'team_slave_1\x00', @remote, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}, {0x5, 0x40, 0x10, 'geneve0\x00', 'erspan0\x00', 'batadv0\x00', 'vxcan1\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @random="ef69fefed9b6", [0xff, 0x0, 0xa763948bfb785893, 0xff, 0x101], 0x6e, 0x6e, 0xe6, [], [], @common=@nflog={'nflog\x00', 0x50, {{0x400, 0xfff9, 0xfe01, 0x0, 0x0, "29ffaa104e1734c2fb1d775fcd269a999671b9c53b57d9f2eca021b40295a269c87768b279c495d1fcc506e50f5beb9c65c90a089c3089b8549918fea78d45bb"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x294) 08:12:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x2a0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x13}], 0x1, 0x0, 0x0, 0xa00100}}], 0x4000000000001ba, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000015c0)=ANY=[@ANYRESOCT, @ANYPTR, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x2002c050}, 0x20000000) [ 350.877565][T11678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.970230][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.979596][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.006847][T11678] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.047008][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.058467][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.067797][T11378] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.077893][T11378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.152817][T11678] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.163975][T11678] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.180074][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.189769][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.199668][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.209392][T11378] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.216707][T11378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.225878][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.237141][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.248009][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.258787][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.269116][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.279741][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.290213][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.299757][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.310208][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.319874][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.418361][T11678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.585004][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.594971][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.604042][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.611831][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.620567][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.630677][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.670061][T11678] device veth0_vlan entered promiscuous mode [ 351.749052][T11678] device veth1_vlan entered promiscuous mode [ 351.785598][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 351.795724][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.805715][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 351.886852][T11678] device veth0_macvtap entered promiscuous mode [ 351.897074][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.907190][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.916269][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 351.926292][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 351.936439][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.951134][T11678] device veth1_macvtap entered promiscuous mode [ 352.006509][T11378] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 352.018550][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.030659][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.040688][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.051238][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.061269][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.071803][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.085886][T11678] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.097866][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 352.108014][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 352.133725][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.144437][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.155207][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.165777][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.176038][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.186717][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.200587][T11678] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.213073][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 352.223060][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:12:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef00000000e8fe55a10a0012000200142603000e12050000000000812fa800080003001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 08:12:57 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = gettid() tkill(r2, 0x1000000000016) rt_sigqueueinfo(r2, 0x1e, &(0x7f0000000140)={0x35, 0x1, 0x80000001}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRESHEX=r3, @ANYRESHEX=0x0, @ANYRESDEC=r6, @ANYBLOB="2c81726f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 08:12:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) bind$tipc(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000100)="1c0000005e00ffff00000001000000fa7100"/28, 0x1c) 08:12:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4800) write$uinput_user_dev(r1, &(0x7f0000000240)={'syz1\x00', {0x6, 0x5, 0x0, 0x1ff}, 0x9, [0x80000000, 0x1, 0x1, 0x7, 0x1, 0x1, 0x7, 0x1, 0x101, 0x2000000, 0x0, 0x1, 0x9, 0x7f, 0x6, 0x4, 0x5, 0x7f, 0x7d63, 0x7, 0xffffffff, 0xb433, 0xfff, 0x7f, 0x1, 0x1f, 0x6, 0xee24, 0x0, 0x953, 0x800, 0x8, 0x5, 0x100, 0xfff, 0x6, 0x6, 0x1, 0xffffffff, 0x1ff, 0xfffffff7, 0x3, 0xffffffff, 0x4, 0x401, 0x4, 0x6, 0x1, 0x4bf, 0x5, 0xf855, 0x2, 0x1, 0xffffff01, 0x400, 0x727b, 0x8338, 0x493, 0xfffffffd, 0x6, 0x3, 0x0, 0x0, 0x1], [0x1, 0x3ff, 0x179e, 0x8f1, 0x7, 0x5, 0xc3f, 0x5, 0x6, 0x3, 0x0, 0x6, 0x1, 0x5, 0xa93, 0x400, 0x6c, 0x3, 0x80, 0x3, 0x80000000, 0x0, 0x8001, 0x6, 0x5, 0x6814, 0x1000, 0x1, 0xfffeffff, 0x0, 0x8, 0x6, 0x1, 0x33b2, 0x7, 0x2, 0x9, 0x3, 0x9, 0x3f, 0x10000, 0x6706e789, 0x80, 0x1ff, 0x0, 0x8001, 0x3, 0x4, 0xfffffffa, 0x8001, 0x8, 0x10001, 0x8, 0x10000, 0x8, 0x8000, 0x76, 0x3, 0x72, 0x80000001, 0x24000, 0x3, 0x400, 0x9], [0xffffffff, 0x1605eff, 0x7, 0xd9c0, 0x0, 0xf51, 0x3, 0x3ff, 0x5, 0x100, 0x5, 0x10001, 0x89, 0x1f, 0x5, 0x1, 0x0, 0x8, 0xd9ae, 0x4, 0x5, 0x0, 0x3606a463, 0xfffffffd, 0x3f, 0xfffffffa, 0xffff, 0x1, 0x1, 0x84b5, 0x3, 0x4, 0x55db8a76, 0x9, 0x20, 0x6, 0x1ff, 0x0, 0x8, 0x73, 0x8, 0x6, 0x1, 0x0, 0x6, 0x1, 0x6, 0x1c, 0x0, 0x4, 0x4, 0x4, 0x7, 0x7, 0x10000, 0x4, 0x40, 0x8, 0x8, 0x2, 0x0, 0x0, 0x2, 0x4], [0x1f, 0xc5, 0x5, 0x4, 0x7, 0x40, 0x5, 0xffff8000, 0xfff, 0x80000000, 0x9, 0x6, 0x67, 0x4, 0x3, 0xfb, 0x8, 0x7fff, 0x401, 0x4, 0x8, 0x6, 0x6, 0x1000, 0xfffffffe, 0x1, 0x4, 0x6aee, 0x7f, 0x7, 0x48000, 0x300000, 0x9, 0x9, 0xfffff801, 0xb0, 0x1, 0x4f1e, 0x7f, 0x5, 0x80000000, 0x1000, 0x3ff, 0x0, 0x9, 0x9, 0xff, 0x3, 0xfffffff9, 0x9, 0x5, 0x80000000, 0x2, 0x2219, 0x6, 0x3, 0x0, 0x14c3, 0x0, 0x9, 0x7, 0x2, 0x1000, 0x1f]}, 0x45c) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000064d7140f796de37b53df164f0000000f3f0000000000000000080000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 08:12:57 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x204800, 0x0) r2 = shmget$private(0x0, 0xe000, 0x0, &(0x7f0000fef000/0xe000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000080)=""/5) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0)=0xfff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$l2tp6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x20) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20040884) 08:12:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000780)={0x2000000, 0x20080000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xb, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x2, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040850}, 0x5) 08:12:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f00000000c0)=""/76) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x5) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xdc303, 0x0) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000400)={0xa20000, 0x4, 0x87b, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0xa2093e, 0x3, [], @p_u16=&(0x7f0000000380)=0x33}}) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0xe418) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x90000, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x8008551d, &(0x7f0000000340)=ANY=[@ANYBLOB="83850e8d0c0f8a8c870a0e8c"]) r9 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f0000000200)={{0x2000, 0x6000, 0x0, 0x3f, 0xb5, 0x40, 0x0, 0x80, 0x9f, 0xff, 0x90, 0x2}, {0x100000, 0x10000, 0xc, 0x6, 0x5, 0x9, 0x0, 0x5, 0x8, 0x4, 0x4d, 0x81}, {0x204000, 0x4000, 0x10, 0xc7, 0x1, 0x1, 0x9, 0xff, 0x80, 0xb3, 0x8, 0x2}, {0x6000, 0x3000, 0xe, 0x3, 0xf8, 0x7f, 0x7, 0x2, 0x9, 0x1f, 0x66, 0x9}, {0x10000, 0x2000, 0x3, 0x1f, 0x1f, 0x8d, 0x8, 0x5, 0x1f, 0x2, 0x0, 0x2}, {0xd000, 0x1, 0xd, 0x9, 0xa3, 0x3, 0xff, 0x7, 0x7f, 0xff, 0x10, 0x6}, {0x2, 0xf000, 0x9, 0xff, 0x80, 0x4, 0x81, 0x6, 0x0, 0x1, 0x2a, 0x8f}, {0x5000, 0x0, 0xe, 0x1f, 0x80, 0xd, 0x0, 0x8e, 0x6, 0x0, 0x20, 0x5}, {0x3000, 0x100000}, {0x1000, 0xd000}, 0x20008020, 0x0, 0x6001, 0x400008, 0x0, 0x4001, 0xd000, [0xfffffffffffffff8, 0x9dd6, 0x675d, 0x2]}) 08:12:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x7, 0x0, 0xa, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) 08:12:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4e21, 0x0, @rand_addr="690ccd5098bc61b20300", 0x2002}, {0xa, 0x0, 0x0, @mcast2, 0xfffffffe}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x3, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0xfffffffffffffe0e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x5) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:12:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT=r2, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYBLOB="397355322cdcf4d326b45b88e80c30bacd6a6097aa1c4f96751640ab0e8e5b7125251b7b4e2d44e21964e5308d5551cb923826a4d537769256cd86ab93ae8a07cd455a0736f278f3c077f50310f76bdb4e98171436634cbcc27dde30f8dd26844777dc7ee8686bc23f555fc146ead9abdab8829c757c0e59d41a5d43ab155fb23710fd7562f0a3c2972ae4eab049953be0fe633d8fc0671f76567bba0e0cbc17e2ceafde16cf6fe6dd75b16ab75d2ce0ef7e5f9a1bec689c5f8f4e9fa934cd492a1f286e33498c7f9210612ef17538", @ANYRES32, @ANYRES32, @ANYRESDEC=r4, @ANYPTR, @ANYRESOCT=0x0], @ANYRES32=r6, @ANYRESDEC, @ANYPTR64, @ANYRES16=0x0, @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="000000690000000028c5a3086700010076786c616e000000180002801400130008000000a19c324dec3fab0ebbc757c7a27f458168a5d7a12af6e6cebbba3a6b286cc70230251b0cfaec50864ce4e23dabdda2e67d7a4e7d06c890f9a743e6f136", @ANYRES32=0x0, @ANYBLOB="012000000010000000000000d82d194353024e00bd8905196a2f802b84087b16f5474d6aa6"], 0x5}}, 0x0) r7 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x4000000000001f2, 0x0) 08:12:59 executing program 2: semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 08:12:59 executing program 3: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 08:13:00 executing program 2: syz_emit_ethernet(0xde, &(0x7f0000000680)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xd0, 0x0, 0xffff, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x31}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x2d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast, {[@timestamp_addr={0x44, 0x84, 0x0, 0x1, 0xd, [{@local}, {@loopback}, {@remote}, {@empty}, {@multicast2}, {@remote}, {@dev={0xac, 0x14, 0x14, 0xfc}}, {@dev, 0x4}, {@multicast2, 0xb2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, {@multicast1, 0x1bf9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}, {@rand_addr=0x6, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@dev={0xac, 0x14, 0x14, 0xc}, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x21c3}]}, @rr={0x7, 0x1b, 0x93, [@empty, @multicast2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x40}]}]}}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x60002, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000000c0)=""/153) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video1\x00', 0x2, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) personality(0x800000) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x450000) r4 = shmget$private(0x0, 0xe000, 0x0, &(0x7f0000fef000/0xe000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) r5 = shmat(r4, &(0x7f0000fff000/0x1000)=nil, 0x1000) shmdt(r5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0x7f, 0x94, &(0x7f0000000000)="dfc058e9b2596c93d8cf08ee7e5d4ec16136774158828f424eafa7acf8132bfb05697887988e2c2d3838f87807a84c93b486181a0c027c105f32ee981795336016bb9b2577da71cb58b80d2358aded897d2db5f0bb8a2e0fa1772c9a763fe2024bc34f7e1d4696f107724be71c74640f27ebc3d62f2f4e5617b928b677b1be", &(0x7f0000000300)=""/148, 0xfff, 0x0, 0x7c, 0x3c, &(0x7f0000000240)="4498f5de2fed3e8c709b2388934386d9e2cea7a4619e09af72c00972d491f7c40001425a4c313d794100c20346344a6dab0309360a0eee5a9fa7b839af253bfbd72c6aa861cdb570e5b64369a0bd4acd3e6a9835c3a763f98631f65411815149d84f5ff3b27dcc9a0bcea181b7bf40b53fd4c26679323a03a0f4e6c7", &(0x7f0000000180)="9183bdc9cea1a136b67be4ae71e626e44ef8688a29afcd76ad81c6b7d19e9f9e5a464e5d2872310c21221ddb1123744107364a77a6ff199d6d262377"}, 0x40) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000500)={0x80000001, "7381e006ed906d2ac110cef54b34bf970fa17192be25004829a1265d3c931ea8", 0x1, 0x9, 0x400, 0xff06ff, 0x4}) r6 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x5d2, 0x4000) ioctl$VIDIOC_ENUM_FREQ_BANDS(r6, 0xc0405665, &(0x7f00000004c0)={0x53, 0x2, 0x80000000, 0x90, 0xffff, 0x9, 0xe}) 08:13:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket(0x400000000010, 0x3, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x0, 0x20}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x6, @empty, 0x1}}, 0x80, 0x5b, 0x1107, 0x38e, 0x29, 0x3, 0x2}, 0x9c) inotify_init1(0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_GET_SECCOMP(0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64653d30303030ae2f4377f9d3a8f430303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 08:13:00 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) 08:13:00 executing program 3: open(0x0, 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x40c200) r1 = inotify_init() r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00007a8000)) r3 = inotify_add_watch(r1, &(0x7f0000000300)='./control\x00', 0x81000050) inotify_rm_watch(r1, r3) inotify_rm_watch(r0, r3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tee(0xffffffffffffffff, r5, 0x1, 0x3) pipe2(0x0, 0x40800) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x60020000) pipe(0x0) 08:13:00 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="a1990000350a290a00000000000003020002b799ebffffffff80000100000000000000000021"], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xe, 0x3}, 0xfffffeb7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000140)={0x7, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000080)=[0xffffffff], 0x1, 0x80000, r5, r6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$UHID_INPUT(r8, &(0x7f0000000200)={0x8, {"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", 0x1000}}, 0x1006) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) [ 355.849958][T11780] IPVS: ftp: loaded support on port[0] = 21 [ 355.902549][T11784] fuse: Bad value for 'rootmode' 08:13:01 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1471f90100000080019ee90c0001"], 0x1}, 0x1, 0x0, 0x0, 0x4000014}, 0x40000) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000408000000000000000000000400000008"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="050000001a000161f2e02f0006433388b18bddec30a40119173b0ba66d2c01"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 08:13:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a000500ac14142603000e12040008000400812fa8000f0008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x4) 08:13:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r2}, &(0x7f0000000480)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x1, @mcast2, 0x1fa039f2}, 0x1c) listen(r3, 0x9) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @local, @local, {[], {{0x1, 0x4a22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000000c0)={r6, 0x0, 0x20}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r6}, 0x8) [ 356.158499][T11790] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 356.166972][T11790] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 08:13:01 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00e2013bbbb769ba67bdd4990000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072ee00000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000686e138c6c0ff77500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) [ 356.210281][T11790] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 356.218602][T11790] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 08:13:01 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) exit(0x800) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 08:13:01 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x325f00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup3(r4, r6, 0x80000) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r1, r0, 0x0) 08:13:01 executing program 1: socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/if_inet6\x00') eventfd2(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/if_inet6\x00') eventfd2(0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="001fbeecdb15f000"], 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4048450) pipe2(&(0x7f0000002380), 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0356000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="84f4648baec7a4f1465f009edc4e76a2abce5ac992fbee2dccdfb358bbdce261cd3475c6"], 0x44}}, 0x0) [ 356.464276][ T21] tipc: TX() has been purged, node left! 08:13:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x220000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000080)=0xbe, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x298, r5, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast1, 0x40}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @mcast1, 0xffff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @remote, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xffff, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @loopback, 0x7}}}}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xcb}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd28}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfea}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc0c}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_NET={0x70, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5ba}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2f6d40}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x39}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x8044}, 0x10) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x2, r4}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 356.722087][T11814] device bond_slave_0 entered promiscuous mode [ 356.731113][T11814] device bond_slave_1 entered promiscuous mode [ 356.740256][T11814] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 356.790088][T11814] device bond_slave_0 left promiscuous mode [ 356.796400][T11814] device bond_slave_1 left promiscuous mode 08:13:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x200}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xffffffe1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c0}, 0x240008f5) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) r6 = gettid() tkill(r6, 0x1000000000016) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f00000001c0)={0x4, 0x1, {r6}, {0xee01}, 0xfffffffffffffffd, 0xe95d}) 08:13:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)=']selfeth1\x0f\x9e^\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$nl_route(0x10, 0x3, 0x0) semget(0x3, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x0, r2, 0x80000001) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) 08:13:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401, 0x2, 0x25dfdbfb}, 0x20}}, 0x0) [ 357.578582][ T3276] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 08:13:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000080)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e05004e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000c90dca800437f401000000040000076206aa0001ffffff0000004000000000008e6607f6a49db01dc37016ff70960a29569c9c951372a1b7bbf9237ad4c13493eb515251f7b46ee753cfffa0f98435a6add87d28", 0x58}], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x48, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_NAT_DST={0x34, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4800}, 0x8016) 08:13:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffde3, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000009a3846822160b82af21e8c2ff5309b60621a0900000000000000a08403914dd2dd", @ANYRES32=r1, @ANYBLOB="0000000000000000400012800e0001006970366772657461700000002c00028014000600000000000000000000000000800000011400070008350ec0abe4be61bdbd1066b05bac9b"], 0x3}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r5, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000100)="5daa9a30347008b273eab36e7f6402b959ebc27c494d3ac7211b6d21dd98a4ed7501a2d6383c302a0b6643cd1311413c9fd361846aad97d6ea9ce9142f976c669bd5d8d2cb9ce4b768e2f279b92fd8b83eb3603dd4d287bfc4857ce74c394fda457303730ee8193a4fa409a5a29af6a9581a225ff74513324f06780e81f963a3df37a3738b3b0a318d55ba1ed875afe572b226", 0x93, 0x2}) 08:13:03 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80000000}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x9a0000, 0x7fffffff, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9d0904, 0x1, [], @value64=0x9}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x4080, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) r1 = socket(0x2, 0x3, 0x2) r2 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000480)='2', 0x1, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r4, 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x800, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='sit0\x00', 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, r5) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r6) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x7f}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000180)={r7, 0x2}, 0x8) sendto$unix(r1, 0x0, 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 08:13:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2e040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000040)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) [ 358.216549][ C0] sd 0:0:1:0: [sg0] tag#1614 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.228214][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB: Test Unit Ready [ 358.235349][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.245181][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.256271][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.266364][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.277279][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.287355][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.297639][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.307484][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.317457][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.327322][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.337143][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.347359][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.357349][ C0] sd 0:0:1:0: [sg0] tag#1614 CDB[c0]: 00 00 00 00 00 00 00 00 [ 358.409916][T11854] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 358.490535][T11854] IPVS: ftp: loaded support on port[0] = 21 [ 359.050827][ C0] sd 0:0:1:0: [sg0] tag#1615 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 359.061667][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB: Test Unit Ready [ 359.068450][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.078279][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.088128][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.097960][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.107799][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.117662][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.127585][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.137416][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.147244][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.157350][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.167285][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.177300][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.187127][ C0] sd 0:0:1:0: [sg0] tag#1615 CDB[c0]: 00 00 00 00 00 00 00 00 [ 359.223413][T11860] IPVS: ftp: loaded support on port[0] = 21 08:13:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x20000002}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040)=0xa365, 0x4) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) keyctl$clear(0x7, 0xfffffffffffffffa) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) 08:13:04 executing program 1: syz_emit_ethernet(0x126, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a5f008", 0xf0, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xff]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x650, {0x1, 0x6, "47c0e4", 0x200, 0x2f, 0x0, @loopback, @local, [@routing={0x2e, 0x0, 0x1}, @routing={0x2c, 0x2, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @routing={0x0, 0xc, 0x2, 0x0, 0x0, [@loopback, @remote, @local, @dev={0xfe, 0x80, [], 0x35}, @loopback, @empty]}, @srh={0x2, 0x6, 0x4, 0x3, 0x2, 0x90, 0xffff, [@remote, @remote, @mcast2]}]}}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000140)={0x8001007, 0x0, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000180)={0x7, 0xffffffffffffff4b, 0x0, 0x7fffffff, 0x6, 0x8}) 08:13:05 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c00a45205000a0020000000"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000340)={0x1, 0xffff0000, 0xff, 0xd0a, 0x4, 0x7, 0x6, 0x20, 0x0, 0x8000, 0x9, 0x5}) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/1, 0x1}, &(0x7f00000000c0), 0xa}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x9, 0x5, 0x0, 0x0, {0x2, 0x0, 0xf}, [@NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x24}}, 0x20040044) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:13:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000004100)=ANY=[@ANYBLOB="b705000000000000611018000000000015050000000000009500000000000000a4aad183c897bb6daa4a664aa5fea3597927ec9e0b1ea25774de712d1ae5bc05954d25bca15e6eef964e050528f0709c30d450ef0056abdfab4066a463f01502f2881159eb949cf658dd14e01b873133c9cc5f1aba44947f5f97a92acbc121ea6b38532af7319f356bf1abc84a70394452f7c95c95181d175bf5a75b43c160db31cf70be07fa4c07d086b52975f9a4a5bdd6cb9066ed6256d5d15ed917d4c6ea85754fb878819250e3451e0baef53decc9bc85f1656f0cd891407cd29bcc28f75b0f61fa97a83dc436ff"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000004000)=""/202) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000003f40)={0x0, 0x1f, 0x5, 0x0, 0xfffffffffffff801, 0x10000, 0x5, 0x8, 0xa6, 0x2, 0x2, 0x1}) dup(r0) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{&(0x7f00000000c0)=@phonet={0x23, 0x0, 0x3, 0x77}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)="6b7a49fbc34a4dc04e99055609e7717660fc1ccab5cdeb5abf1537189727c755e322fc70cda8d6746ddf84358101a48c5deca4fa0d3cb4a9abdd9fe45ea5118ca2b3a271c8c5ea507def9a7db15a4b3144a608ccf4cedb4a0405a22cc47e4403ec8f6560734ba67ccfc8e0c3878d4af44664ce2fd81ad20e51dfdc19801877", 0x7f}], 0x1, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffff9d}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x78}}, {{&(0x7f0000000440)=@generic={0x18, "2f278af5b5a8da0c65785c013b90d7c654b9aeeb98dd950086575a002a986134257c9c9cba6c916ef2c7c664814793392a784956d1aa325730930de233476901e06d6c97c6b89d32b3e61fd44678779a5b4d096cebe1cdfb9a6d2973647c387869423bb1c2338ee027a984e0867717a5af1f5050b9d5a04309e96dacaf3f"}, 0x80, &(0x7f0000000200)=[{&(0x7f00000004c0)="505f16a1c3a1cd13d7c95b433f896422bc213453845a99b6f77d53e772714bb545db60fcd84209d595d4467c00baddf6932bf4d673d294f41dece9f75b36cb889fc677883e72a7f502c7870f61f46c5abd3ea210ef476190e4f5089c02095ed2cb0bf252534e0bd32f1cc52c2978047aec87de707b3d74b76399d67289fce9aade401775816ff2ae2ad99ffdaa70e15024ea6a77526eee1e88a786c0a041adc991513171836eb1ba48bc004cf37054007ef250394817f400af39958d5abd7abfbf6d6a0b908d4fcbe2ca2d450e0a253970ae928aaf5f8306a9f5e82d8b8cfa252dda71ab23300ddacec612de991c2934", 0xf0}, {&(0x7f00000005c0)="7e56e3e80c86d99dbee9d73f1d59dbb6c07ffb7f14764988299b2074251ab832bd860a5edea90c953c3905d1c9c4e61eb6ea6f1e16b5214dceeb0eb9941cc547da45d40553225523e08256c4c568098cf1f33d8862df77acff2f74cdf250f5aa9a85af3f4fcb7735679396756dff499c8fb5ea559e448ea0e63be66703e458aea5f5c416d1be7f9ab5c6a7295fc51dcb847847314392ad9d", 0x98}, {&(0x7f0000000680)="c168eee22da7dbe1e23e55a7a968dd6df86f9a1830cf46824709f097f9659cbac1c54075aefe70f33a3db5681ece56c3f59551639cf5224e11568b5437f4f93852f50f6ebd80988dce4c14fa9e227536951aee18899eef28bc84423acdaf82443be6be0a6f72327b8b0e046628470315b8c6ef042c06701ea94c8dce6dd7e9612195ef030d0ef013096147beb2890a088d0cebd25564716c29332521843097860e3eb4a5b31a515899927b315ac5382e496b5650532702ee58e6da9a6dc890a1a7157e3daad0fadcaa34111f1cdb0ed1651e5267966e3b52c2161927ba74f1f8b9328f339d20ea4fa04d1b98751358879caddf445487e8fe9aaca605fc9a70a49dbd8bbaf33e570d3b4e2f7ca5f912df3e602e666a6c1983d6e506ddb60a5c4ac8b5ad3d292017a7122bfef933fb6efa8d8dd133c8014c7cc669597a9447465b3ee11c2fd41732970674f062c7c0f0e2e2303627e43ff08b3bf926b4f748935786b9045990dc0cde46442cc8fa6ef0300dcc38ef7cf2e0e435d3ca05b31bb8581537b83f3e741e651f5885225cc8946321e003590f9e9b3fdeeb2c7504c1942f41fdbb7d5c05c3f473d3280e4f0fbd92ac3c182651d74b5e3268588e10f3e26162e105efceaa0beafbdfbf785856a0cfbf00f034fe29cb7af0217e9a48b7fc83f67fd684241c7899316b23af63f47ac3c17d18aeea87900866556e69666021121bb972261f9a5bee52bd02c9e57ef1346905c717abe67cdf701bc6dc7cd46de0d28e55d900ef1b58d3a25c3b444aa1d2b8c7fe49ccde0a6c4557b99fe06ee2d6fe71e580d9bdc6634d85e8f3305bef70bb04ffe8b44c5e63da98228d3fdc76b14ad11263cec020d2ca90a0cf1cd5b68bc621d13528d65e54e737dc252e9629b1f64e42e6eeede51a21ea3ce9d30adfaded679b543461c32fbcabadbd165500e758304fc1daa72b698cf2e5ca9779f7294a3016451c4c2d8079b50df6bdd253f9786a4787988452d66c36ce80d513099b2851e531f53fc9b43688ae2c4f41b7c164ae03fe42ee3cd4dc38e0302353c0898fe1512ce89689a1cd578da7e0fb7a88017623ccc83bdf2a9ae187c82e9f8e6b7d7209c64e2189b4d42c576f9275209849e74371e7a6c32714823ae2b78aa5d3ff24f6ec473b42de6fecca17b036425a0447fa9b69b62eaaba61f02fb338f57f83ddb63a07c2bb600ff38ae48ea0ff8c2e47bef2270b5a9ab20a15c88652bcb51279377dd0e743f7b8d16d57da791f7e40745ffa56407e717fe6310f219d91b63fc7810ae73a69ac837b65d0311a651d8f0a976f6b67f8c9a4ac0e757d0737e3178f573300ca336763b2a7dd132bd17ee24f8aa722292b74c5a67e0764ad0261c6b05ac37a786888a9373b829c8d6b1fd3e09123a614a4e90dbcab0af4e4a4d8a26708129cde2e1ac008ade5f1b78202874b5fae31ac8afc74f565dcb79e8d26c5199c75a3139a1192f36f98bc1101f14c8361d871590c849394a4afc63244df99391c419ab320b349921c839ab40d9c52d5a91b09bfd57449929c2d0b2af904d81df5e422fabf940028ca568fd54a1138f603d5d563b00d1e12bd6f637fd46992f65e6ad9a3ebcab578e6919df4338e446853376deb40169a140cb2a17c4cd8463fbd2bd961adc4c93986127e03738f2825475bc7ae9db7316c6f962b208b21228ef24bbccacad362c63a4d51f4b982b42af226f4219dfef80381c3b2c9b698a0b485b37d817d12aca1cbad9e8d5ff8af089748b060938a73e6210f8c7b3b59876e34c5846a436094ba7ac15ff5cbfd09f128e3bac848ba0da6d3455fe8e1cd339e907cfb5f2c04b282eb22ae0b9706910ca134faf6e90748617445abc6ac294331b457173a0e430d41c1f4f17df3a98e9c385f30d688fcec2ac23fd65b3e9d7da40191b19261a2cbd73a7d2986b3fa7afceabd200124597688f1f9f61e40c88341bd52f75e17853975824fe483181e50d56746109ccbff4cf05b9e1c43c732b33a549a73b0c9b003642cbde9e4d7511f41da27e1070c6725b969394a7482f76dde5f4f1d820eadabbc51fd362bacb968e1811a5716647ddd788fc19f0daaccfceca8c20e381855cf655b5c3dd248f70cffafdbf3fbf3fdf9ddb1ed4a2f449ec031127e831a0d1705d9b65229f299ca641edea02c7d34e80da22ff7c997d8e38c612529adee2fab6db483e6703067c41cbd45b3a526d3f1aa308950d0b16c5eb7ebcf1bad637e933f84e311d317e57f09d4555b6bbc231b00b84bb6d89656951097afd43d5ff14905990fb4f7595dc5e9dd52333d3c8ed69831b3f21cb7ac781417728dd0ba13b64de520ae0af70f8c4be5192fab03e3ab1ade2548812963b1586d1702fa315015916973f65229df1a075c555e5a49241342a09237e8e2e8af6e1525fd21a09c0d90f010f80e9586baee70b435b3ce8f2dc0682bb47d0b943eafc74b5abe42e11af5c3092cb5d29cee34502415ae4e4fb26adc18fcd889aa8e36c92a883da0bfbc377ff030f0bebf6dc4088dd92c20d13f84746fe272b413bc59576a9a6bf75097af47f081ec821a8d0d7f87194a4bed27afef7836b026c80778a270c3342338809376dd28dd30a91c664e33807c41edf27960936f8d0e716dee3e99dac6af1cb8d67a7aababa3936087397a699d851afeefd8df6e9cd92791647a594d926a414058845362fdb3bd3d85b54b6c84bac15b17c22bcc74b72052be003c3169b946f0ecdbd316c675d2f24e90cc47d9832e3c3f54a94a5190c75cbe09ee07f0bcebf0ea7d1dbbbd9cdd63ac59d345ff45fa129682e906164e5e09fcabc3ab94ca54c9a242b710389529e514170d5cf789412e0a5162256f7d054f2989ea97c577fe5317969a01e0afdbcacf11f10c904907e576a0b83ba573b62c4b2457aa5c3bce7cfbd571a50e1f6e7c9dda71c2b0d0742d0f3e088f8e964e1679b542965262a0bc8d0a4bb509f91ed506277d63bf2720325d4564285722cf694e78cdb69b8958f3cb30b2bd6126d9d58bccdfc657fa982a5b06724342838620c1ac622858cc3087b273bf4f9e049d434ea92dfe73665cec71e2d424136911752955d0f9cf034d00dffad3fee45a362a26135ca8ed8dd547a83891abac1c0be38afd650aa7cacc33d64e08a0a4af56b039103c2b437f9284219d6f39726a15f17a1ee6a30013fc48f8b730f4fe26dba9ef16da6eaf77766ea8c78a383a9c4781532b19088d489ed3977e47b44f4e970cac7fe745e0ea8b41f3a9cd82e4c95f4ae0f50e13ad2d5697d68798c7d12b2ea49d00590b79ec688ee4278aeeb1a25e1e43e8352f0492ea6af1186abe622a8583669dcbf0e4a1150a99a607243fb487549e31b0ba037fe457b14e7554e6168f9371db52fad76cc8dc673a13257275e3322cf6664abda79147714b875ec65d11949f49c6ac7345f4e0772baa6f76670b15e5bf6d6121ace6ef634f0ab155bd8678c35cd64c3bbdf5c760736a600d55c72469c0ed22580a46abc122e43c4f407c921c0467028fc1c8bc0cb5bca579cb40ba2a935ecf9684c0eb0875006ced30a89aa6c68a6b5ec16e130a2383a5ab1f7899aa2c484428f66862497bde50ae0c8e95121f73f38bbc85dd2840c9984517ab55169a86d701ccda75bf11658b1fc12c0ba3b33b0e58a83fec19c08eaf162f352a5060abedd6cdb60bd09c38c384da88723651452db946c0f5bb533eda3b677aae0c51359168e3f42ca133a7e7d31a7f5765903d41040b655af76a891bc79c42dab7c986ae35a6e9c4b2d9e02144e0f1800d9eb8171b32d5a08579da15f515748a4ae1df180f140281eac3e0b368943c123d63222d8842de4435c77762d42527d4f0911371d693b0c1f81330cb87e62a53f14887451cf034a1b2336627c0d6603e3f7f2dbfcec0487b2fcb055ba9170f8f645891d135f27031cedc9a14d6ffa6d1ef77c05a6eacc24e0edd226700e2499fac06d435d2fe3d109bdb278b6db9f0189277291abd57f05b2c30e16d489bc8e56653c6ca579451fb132f4bd8f634b2a7298a573b2155f038a44ab48cd5f1d924412bcf5b654c3b5ed35bd4725fcb5cdb9e5059d375581a577302088e29d274262ef397167bf325e8d66fb68cb132645f4d74a3eb6e5ba33be290315a46f641dfdb11d5009a9e34ceeb3dc891c3a3ff346942cebda9059cc7b9f0373d3f7b98db2815d1c4ba241e9b27f1e72068f0e8db43ee1e26ac6c999092aa1b5e7963b899b0428beadd9e7017fb0b38a2416a195749589344edad38a5ec39922c84d16bff87052ba005c2a0c0a6da3b7bc2b52cf44ed2b9b37e1ce2d381d88eefd25c776a2dc5c4fb17647323c2783d2fbdc707b2609a282d4018a9fe337f1777cce94b0d1dfa79b9db8613fc11e9d65b388956f378c4225c4e177f5971139b39089ece586db4f5b5fd9069fb5b27ef60ab4e8a8350896ff751cdaf85dab1ab837fed606efb1243e48ffa3642983c9b4da5d4288bc1b4cb98e25668e5f93cfad54dde3e08128983fc93ae48bcfb704048897c21914087ffabcd50aa056a24004c6c4c163685ae6f870469fb571af8ca73a5ba2aa52c5da73aa8af51bfcfcfd9bb3be7484e6b812f223211c791fa1bc5e3fbbb3e706336f1c191c76323f1dc2c7c8332ea26f5026fae77c34ebd1fc74f8842f85cb5e1671e3bb407448b83878ea410ffc76a5871ff41f55d60179af93b6214f93068fb41369a8fc7256b36f244c415e81bf8fbe7e0451e74ba5b319aa7d84e2c288a8c4aba4779240243c816447f724718ba4b0a96584fbf494d360b287238ae6fbecf2d0e6461bfdf78d87d8ff042f5ee378a25bf42f58ede4a60023d183c6f06f3e5242c013c7f56627379a9e3e96dba8fde887f232d34527b144414f00aff85679269c4a45184e7ec07b0fd153962a062bc0fe264f709af7d603f965f18c827b486df81e5e01ec16e5a2386f3451ae15899c474222dcd97282e865b8beda04796c20e6d9e7dd54da9212c750cd93d9b198238368b60c6954e60b96ef01f83675368c3bf19b4138a08ae57048e03dad384cbb32bd95fd3a36b7d6aa8f695f9db0b587798abae8fedf2c2b657b4c6cd92e0ab862c143900df21776e95862e2e3f65508f2ccdf3561aa695c4c72baab92cb090b8ebbf0a1ae4a91d039207359f3c678c04be14743193ca26c5fbfaceb0189d84932825c8d5e2a1f016ad4cb849a84ed2b253ff5b9f8c12ca787a0902887c23ed5ede0887507c674b49d5e26d3f61335301e5cd3aac8dc38fb07d1c8ed958f31c871fc235ba7f4214f711a864c3e6f1ec2c073331a68e8a2f0cc2164c783722c6cac311e016615aabf5702cc86ea5a20d655c577995b39164295ca8692ca8591f450b014dc692491a6174ff88facedca081e304dc0acb00726106da3c35b9ec02d84bc483b06ba50079caaa492d7f00e272edd488b193723b5625e3dede47468d8899cabd7520e80e879a5370043ef5179d48bddc9c23d0fea3eb19b819553567c03da3904114396ee44c0924066f0e17aff39fc74ea56731aba8a207fc0a95d98b46b472d4482ec3612810f3ff1914deba2eb8edee41189435dbc235d342a336b2f8717315fbbeac7151c8362a13096da8a6572c8a93447e90c9482a86f9ac3eea59348d83fac4cfb722b6cbfe9728212aec8081143258c0a3e7539e53fb7117ac6efdc110f1ef8c6c24fe85536c1d47f3cb00913679d4d455d9599a83fe842b8c88898bcb11c7d5781a66a8ef943ac2e4ea5c8534b299fa1777ad61295d8b", 0x1000}], 0x3, &(0x7f0000001680)=[@mark={{0x14, 0x1, 0x24, 0x5f0}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x30}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002880)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x60}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000002900)="feef7a4de887e26f79f72ea2f120fdbf36c7ec9e36810b991086f29f387cf59b33e9fefbd4bf4f2bcc48c90eeb099de84b7a3d16383691cc4e19b24b88759bd58fb559f5cd8dd4aa8e47edb9d14138faa2f65b3aabde58a6dc63a91ab0d6967b3b4d1cb9c1ec2dca045b86027072d86589412d538e75ea2480ef9625a505db5302d98a2efc8f0512fb43adc9898db91d638b1936d5c6759824912b5da3626da99553db4270a76a085958d7e5f86e1173a26deaccee13815390e7538c48595a1663a9fcd363cc28cd681b8558217db9a378250ab5b58d25f19c4e8f0cb84e9b158f967e11f87ec4273be3c2a761e5d4cbb734e0fa7a1e", 0xf6}, {&(0x7f0000002a00)="e6aac4856302b8bd9899ec928dac4075d1b44fd7a53ad3904760", 0x1a}, {&(0x7f0000002a40)="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", 0x1000}, {&(0x7f0000003a40)="a595eba9cb5b58f0946de1038a149b9c9a66fa18801ec57edf468c0bf49774ad09ac1dea8beee53b301ade4b0f0189ca2feabd427fea70d3a09d7dc1887f13d4229ad44b46b43949e0e28cfa369462df1c7a51805021d6937cc6cc5c8c1027040d1897032f3cba3ae7fc2855fcc3647dff53b2109c2267e648f62b91db485f30d1ba56f8d2b5ffbc7ba8975d0943a079acacee", 0x93}, {&(0x7f0000003b00)="ff77401969da8750a5cc251945df07e93ae64b39648285c19f728ff1ce1f53a1066a1d780f600c62bbecb4bbcbfc184c1a5fbcdc9ca890d23d2ec1121da8a9c0b3cc3e9fb2bd8a0fb63c888ee1d518916b91f803046d0567488d7b7bda584c2c8cfae517616994df734c", 0x6a}, {&(0x7f0000003b80)="080bde07c64a", 0x6}, {&(0x7f0000003bc0)="a039756fb5464b26ed56c57da07e6134ed4b2795e6848f5c5c5e69cfac488f3ca392ad333e5b1f27f00e6d0b8cbd6a4a0b8c8e52bb93f181dc0d606e6e9d4e1bd49c1ef03683a47e5cd7f46824a551ca07e4c226ac96bc9f5d229b14244307577b27709bd6edd584f2bd00e689805e7bfb12a5ebdc938dd198226085d4d56358a013bb254aa540a06b2bf3e505651831218ab5a8a7c7b8375ba9c96cae0555f2875849cdbac3b7f1ad44991365b049f6c8a63bb14cb0c416b9667d83a09709baa147ecc00bf93145557f5b51d65ce141d3d1200af65f680a207ff9084c988481565c2d279c8f4232b00e", 0xea}, {&(0x7f0000003cc0)="94af8488c5754b2acee1152dca560e5d49fb73368882ba877a543352e58a94d89105a7dc0431064fb0849f804d1567543f6d17f6e3ea72f0cca5e959b3bf15cab8cdf6317466ffe9f0bbde8162469620f05005c709b8bc7444ed4056bd4958ab8d5b9d26cc2fc385222c6fd9b4c888d605a8dbdea3815d8da7ae3cbe23a07a5bb04efbeef0d47a48f3d76072d8f9300068cb6e7c85ddd5d69ad60dbb09f601225197ecd8b3e7ddc01ef08654a474d3c892604fc58469d123f84808", 0xbb}], 0x8, &(0x7f0000003e00)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}}], 0x4, 0x240cc880) 08:13:05 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x9a0000, 0x0, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9d0904, 0x1, [], @value64=0x9}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000380)=""/3, &(0x7f00000003c0)=0x3) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x87, @dev={0xac, 0x14, 0x14, 0x1b}, 0x4e22, 0x4, 'wlc\x00', 0x26, 0x8, 0x16}, 0x2c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x4000, 0x0) socket(0x2, 0x3, 0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x8001, 0x18}, 0xc) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)=0x8000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x4) [ 360.566063][T11882] IPVS: ftp: loaded support on port[0] = 21 08:13:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x7f}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000611138000000000046000000000000000000008b4326ce41c9b7c7c9a9760d39e4d519537cfe726ebd2311761ca31944ade7f50e7a5987336cc5eb8fbbdb205d04473886e38f9054051ed9dc"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x1}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x80}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'xfrm0\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r6}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr="86a89916ce633ec3e6d3b13350bb99d7"}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8983, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000140)='\x00', 0x0, r8) 08:13:05 executing program 1: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x1, 0x9, 0x4, 0x2000000, 0x0, {}, {0x2, 0x1, 0x9, 0x6, 0x1f, 0x1, "78f52ac4"}, 0x80, 0x3, @planes=&(0x7f0000000040)={0x9, 0x0, @fd, 0x78}, 0x3, 0x0, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000180)={0x2}) io_setup(0x401, &(0x7f0000000000)) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000000)=0x200, 0x4) io_setup(0xff, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) socket$bt_bnep(0x1f, 0x3, 0x4) 08:13:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0xa, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000140)="fc", &(0x7f0000000200)=""/248}, 0x20) r1 = socket(0x10, 0x803, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3}, 0xc) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r4, &(0x7f0000000340), &(0x7f0000000380)}, 0x20) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000022000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r9, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r9, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, 0xfffffffb, 0x7}, &(0x7f0000000480)=0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}}, 0x10) pipe(&(0x7f0000000600)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xe, 0xb, &(0x7f0000001700)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r4, @ANYBLOB="00000000ff0300009500000000002cfe5f09636ac21fedc09a7aa91020024e4ee9293ff67c07bf4d2d743082dcfeab0fc88ab50d2d6ff7f91b0643353fcfbc2e2b1e31ada71df7"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000680)=""/4096, 0x41000, 0x8, [], r8, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x2, 0x6, 0x8}, 0x10, r10, r11}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003b00)={r1, 0x10, &(0x7f0000003ac0)={&(0x7f0000003a40)=""/90, 0x5a, r10}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f0000000340)=""/233, 0xe9, r10}}, 0x10) 08:13:05 executing program 4: ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x34, 0x4, 0xffff}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x185180, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000080)) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x428081, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x2ac, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x463}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9495}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfc}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdfc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9d2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffe1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x601}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000}, 0x30018801) getpeername(0xffffffffffffffff, &(0x7f0000000600)=@can={0x1d, 0x0}, &(0x7f0000000680)=0x80) bind$packet(r0, &(0x7f00000006c0)={0x11, 0x2, r3, 0x1, 0x20, 0x6, @local}, 0x14) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000940)=@gcm_128={{0x304}, "7aa9848606cc9b40", "b30c875baae0f9cfd44bb8f2aed209a3", "94947ca9", "86357c3732c2df90"}, 0x28) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$KDMKTONE(r5, 0x4b30, 0x7ff) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000a00)={0x0, @hci={0x1f, 0x1, 0x3}, @ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @sco={0x1f, @none}, 0x16, 0x0, 0x0, 0x0, 0x3f, &(0x7f00000009c0)='netdevsim0\x00', 0x9, 0x7e9d, 0x1}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/qat_adf_ctl\x00', 0x101300, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000ac0)={0x0}, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000b40)={r8, 0x401}, &(0x7f0000000b80)=0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/audio\x00', 0x2000, 0x0) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x60, r9, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0x60}, 0x1, 0x0, 0x0, 0x4008000}, 0x20014044) [ 361.097360][T11884] IPVS: ftp: loaded support on port[0] = 21 08:13:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f9c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0xf000, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x4b, 0xf799e939db29650c, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:13:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$phonet(r2, &(0x7f00000001c0)=""/172, 0xac, 0x40002000, &(0x7f0000000280)={0x23, 0x9, 0x5e, 0x81}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xfffffffffffff081, 0x400000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_int(r5, 0x29, 0xcb, &(0x7f00000005c0)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r7, &(0x7f0000000000)="49fe5c15359dd4ec7c1a35cc297728a7701338449c7b06e1c70452b452a286238beb6b4610a8ffc99e9554ce1d3df2311c8f146ef8d420503b2befce7e17d5c804bb2746fb6957de684c73904df30ad853316ad63f7ac6f6d27a0c23fbbbcad1118551f076f17f3040ba23"}, 0x20) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x208000, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000bcce0029000000040000190087d34de5a9000000387701ff4694a8ee177e7b450adde0597ca76503809bd254ca87e2bd17ddc8af1eae95eabc0be47cb846b054623179da705832aa29803671963f4992e15b876a9c7a399baa079125735dc42f955706d8b9d91f75902c38ca29b95866053e2452c51ec200dfb86a16a9179c2daf5f1487bf619ebc46cdeca3256347e79c1d6b5be2a140da8d877b6d5d313f22d2e96e7e03ee57b4ef0e5db669e49728dcd263b9db38ce989de506f34a11916868824fbd8e9c2361d94042d36bd62f5519876d6654d172aeda"], 0x18}, 0x0) 08:13:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xf) sendfile(r1, r2, 0x0, 0x320f) 08:13:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRESOCT, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="705c281b1385520c2fee737637cac907b1219fcf4d344e67649c0da101d0c975db991dec99a27af720b15c3d27322c0e48ad5b782ba8c33424b5ab21eb1827775425ee9ce2dc66d51acc4bb1b0bcd3fd665dc86f491f593f1bf2ac78ceab03a30eb9f86525526e8aaa2a4da48c353e906c4a77fc66f4"], 0x9}}, 0x0) [ 361.563486][ T579] tipc: TX() has been purged, node left! 08:13:06 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/22}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xa00, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x6, 0x40}, 0x0, 0x1000000000000, 0x8, 0x7, 0x0, 0xfffffffc, 0x8000}, r3, 0x400000000, r2, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:13:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, &(0x7f0000000380)=0x10) connect$inet(r6, &(0x7f00000003c0)={0x2, 0x4e21, @loopback}, 0x10) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f00000002c0)=0x3ff, 0x4) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r8, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}]}, 0x2c}}, 0x1) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_EVENT={0x8, 0x2c, 0x6}]}, 0xffffffffffffffd1}}, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0x66, 0xc, 0x79a, 0x400}, 0x8) 08:13:07 executing program 1: syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x2081) write$vhost_msg_v2(r2, &(0x7f0000000340)={0x2, 0x0, {&(0x7f00000002c0)=""/126, 0x7e, &(0x7f0000000100)=""/16, 0x3, 0x2}}, 0x48) accept4$inet(r1, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket(0x40000000015, 0x5, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x101800, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000680)=0xe6f5) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10) write$binfmt_aout(r6, &(0x7f00000003c0)={{0x10b, 0x3f, 0x0, 0x34e, 0x319, 0x1, 0x111, 0x1}, "1563646f25651066687647d8c93786440b4ecac2ad7b17a78a7fd8943d87938d088ea0f5682f41a13192b359176e25fd46524addbb07e7db", [[], []]}, 0x258) pselect6(0x40, &(0x7f00000000c0)={0x7, 0x8, 0x1, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x9, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9}, &(0x7f0000000200), 0x0) 08:13:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e25, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffe, 0x8060, 0x0, 0x0) [ 362.281516][T11929] IPVS: ftp: loaded support on port[0] = 21 08:13:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x200800) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) r2 = dup(r0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 08:13:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ace221525bfe1a2c45f8025ecf15429ccdea5c"}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 08:13:07 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff5d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x0, 0x20}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r3, 0x6}, 0x8) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x1000, "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"}, &(0x7f0000001240)=0x1008) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPSET_CMD_TEST(r8, &(0x7f0000001340)={&(0x7f0000001280), 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x34, 0xb, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x2400e040}, 0x80) ioctl$VIDIOC_S_HW_FREQ_SEEK(r5, 0x40305652, &(0x7f0000000000)={0x9, 0x5, 0x40, 0x3, 0x0, 0x1}) [ 362.800321][T11941] input: syz1 as /devices/virtual/input/input5 [ 363.147930][T11929] chnl_net:caif_netlink_parms(): no params data found [ 363.530201][T11929] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.537797][T11929] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.548237][T11929] device bridge_slave_0 entered promiscuous mode [ 363.563104][T11929] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.571652][T11929] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.581734][T11929] device bridge_slave_1 entered promiscuous mode [ 363.630051][T11929] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.646518][T11929] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.693958][T11929] team0: Port device team_slave_0 added [ 363.706027][T11929] team0: Port device team_slave_1 added [ 363.747293][T11929] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.754949][T11929] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.784808][T11929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.804101][T11929] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.811815][T11929] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.840302][T11929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.934597][T11929] device hsr_slave_0 entered promiscuous mode [ 363.964718][T11929] device hsr_slave_1 entered promiscuous mode [ 364.025801][T11929] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.034578][T11929] Cannot create hsr debugfs directory [ 364.313118][T11929] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 364.391620][T11929] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 364.431395][T11929] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 364.471385][T11929] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 364.730906][T11929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.768683][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.779564][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.800630][T11929] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.831097][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.843034][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.854133][T11344] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.861794][T11344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.874773][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.893821][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.904597][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.914412][T11333] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.921926][T11333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.979246][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.995506][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.007121][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.019328][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.031417][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.043733][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.054585][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.065096][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.089242][T11929] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.103107][T11929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.179889][T11929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.235383][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.246488][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.257115][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.267888][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.277882][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.286482][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.329124][T11929] device veth0_vlan entered promiscuous mode [ 365.352500][T11929] device veth1_vlan entered promiscuous mode [ 365.364898][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 365.374695][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.385422][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 365.425186][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.435097][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.444265][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 365.471282][T11929] device veth0_macvtap entered promiscuous mode [ 365.487337][T11929] device veth1_macvtap entered promiscuous mode [ 365.498049][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 365.508929][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 365.519158][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.551917][T11929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.563755][T11929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.573994][T11929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.584902][T11929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.595111][T11929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.606008][T11929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.616020][T11929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.626624][T11929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.640880][T11929] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.652350][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 365.662466][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.674942][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.741638][T11929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.753906][T11929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.764845][T11929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.775748][T11929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.785787][T11929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.796850][T11929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.807224][T11929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.817862][T11929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.832731][T11929] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.848924][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.859205][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:13:11 executing program 4: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0xffffffffffffffff, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) 08:13:11 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCEXCL(r0, 0x540c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r4) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 08:13:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524, 0xfffffffffffffffd}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f9c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000140)={0x9d0000, 0x0, 0x1, r6, 0x0, &(0x7f0000000100)={0x990af5, 0x40, [], @p_u16=&(0x7f0000000080)}}) ioctl$USBDEVFS_DROP_PRIVILEGES(r7, 0x4004551e, &(0x7f0000000180)=0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:13:11 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x180) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001ec0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000cc0)=ANY=[@ANYBLOB="dc9d3f74a43a0d71057c1b770600000000000000ebc9be6d698388e17f3056e8214d3805298dc7746a822ce254a2159bc5de6166a5206dff3ef1526844f44f47bea646a2990284aaba80bc4d2c7a1a456fd4996d91c2a2d6c5c9fffdd69ba05603a46054a31a90797600aa16d62adbd4a3cfa37db705cae9a828393337e063476ba8216ecd9bfe1f2e2e881dfd12a517c7012bdadce0db784dfc014cb60372fd047eb48072a477a9837692128e212d3899846bec78bae29c13bcd9f6afd331ee1518422131d0413f749b26284ddffe0eb07ccaaae33c2fe00b754f06b2e57df79b91d17d842067365545b54233fab7a0622e438b7e51ba86a6f37ecd69d0595dec5d000400000000000046cd8317eac35486d2b683c3567fb7f63840cedc294e99d43bf7bc43708fb74b1fc65e661378fc3900"/317, @ANYBLOB="bfc98e8192cb0a9e79f202741d6b35b9407b516de574e75eb6e7707a648644a46401010000000000003c0304e0d899911dc395259c95e4705bc32dc636cc049b3fcc8bb534aee4d921483f4baa0f3b0cab0034667d446489d000", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYBLOB="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"], 0x100000475) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:13:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$l2tp(r5, &(0x7f0000000480)={0x2, 0x0, @empty, 0x1}, 0x10) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200, 0x0) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2, 0x11, 0xba, 0x7, 0x21, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_x_sa2={0x2, 0x13, 0x5, 0x0, 0x0, 0x70bd27, 0x3504}, @sadb_x_sec_ctx={0x1a, 0x18, 0x0, 0x2, 0xc8, "f3b62e4d830dcf7996c5e3895a027d03480c98e4d1163b33fc4f06d0526b9db0661a982386a9a220434c208104319eda3bc106d4254956c37964e3baecb3eec955af8eb9ad4d10b41f563b85964d529ab453189c9acb15726e78af9200e957b8033d1dcf8ed449f9b4ce493a6728bd6bd793e5540e8253dc087dc27d0de6988a54ad04509e2f6c0902e55181f8ad8ee983ba88fb76ce71053971eaf713a4e89c05267d8a5f3d30ce98e61c1ac7bc1cac2a678a265bf629cf4e499f48959beb28a65fae8325beb402"}, @sadb_x_nat_t_type={0x1, 0x14, 0x8}, @sadb_sa={0x2, 0x1, 0x4d2, 0x4, 0x3, 0x51, 0x3, 0x20000000}]}, 0x108}}, 0x20000041) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="02070007020000000020000000bf3aef87b9610a459bc5faba0ee7d6f60ca10007b0da58bd2b0800000048f25d1b9e830000000000000000"], 0x10}}, 0xc8c4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/540], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000040000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa00007c201700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 08:13:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000000)) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000280)='y\x7fl2\x87eth1\x00', 0x0) 08:13:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020100090a000000000000000000000002001000000004d40000426300000000030006000000000002000000e00000010000000000000000030005000000000002000000e00000010000000000000000"], 0x50}}, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x80800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x1, 'nr0\x00', {}, 0x8000}) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) 08:13:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x10, 0x0, "26f893b6c50da3893a6208c6a84459886eb8732c148bcf8a57c043bc662545cda5b39651e5d34595b617122012175db3b810e8d578a47c82782442d6d8bdec9c2b11a758f0fc00"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x25, 0x0, "b3a74d28ffa8eb604ee5029b460ab8a5bd58e8fc0f8a5b5d9b8ab2097027b2b928d55e56614101756e375e2ec647725fa140d172b34a1c0653243252acf72e555e539450f93646ae2e8a047ccdfc55eb"}, 0xd8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000340)={0x1, 0x7fffffff, 0x7, 0x0, 0xe}) sendto$inet6(r0, &(0x7f0000000040)="84", 0x1, 0x200400d4, 0x0, 0x0) 08:13:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028088000500ff7f00000800030003000000"], 0x44}}, 0x0) [ 367.600616][T12061] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 08:13:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() tkill(r1, 0x1000000000016) ptrace$poke(0x4, r1, &(0x7f0000000180), 0x5) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4400000010000104c6b75ca7b901bf2c8800"/29, @ANYRES32=r3, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c00058008000300c00f0000"], 0x44}}, 0x0) 08:13:12 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @local}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}, 0x1000000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x88}}, 0x0) 08:13:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0x6, &(0x7f0000000040)=""/41, &(0x7f0000000080)=0x29) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000200)={0x5c, 0xf, 0x6, 0x1, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x45, 0x1, '\xd3nodev@#T-\'system{user/&mime_typemd5sumnodev-usermd5sum\xd7security\x00'}]}, 0x5c}}, 0x0) getitimer(0x1, &(0x7f0000000000)) [ 368.127518][T12111] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.241207][T12115] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 08:13:13 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000049", @ANYRES16, @ANYBLOB="1593000000000000000001e1000008001781d6fe7e141a18586c02c90000000051023d6f2bf42edb18fa542220ed03d521934d92ae575418dec709a272d84af958e2"], 0x1c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f00000008c0)=[{&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000100)=""/42, 0x2a}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x1c4}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\b\x00', @ANYRES16=r6, @ANYBLOB="000025bd7000fddbdf25100000001400028006000b000a00000006000b000a0000003c00028005000d0000000000080003000000000005000d0000000000060002004e230000080006000080000008000700080000000800090001800000"], 0x3}, 0x1, 0x0, 0x0, 0x4840}, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f00000007c0)={0x0, 0x0, [], @bt={0xfa, 0x0, 0x11be, 0xfffeffff, 0x1, 0x2, 0xc, 0x8}}) sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000740)={0x6c, r6, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4040880}, 0x8c4) 08:13:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028088000500ff7f00000800030003000000"], 0x44}}, 0x0) 08:13:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000005001b000000000014002b8008000100", @ANYRES32, @ANYBLOB="0800030004000000"], 0x3c}}, 0x0) 08:13:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24, 0x9}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x9, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 368.594374][T12128] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 368.609754][T12130] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 08:13:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xa06}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x10098) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, 0x140c, 0x700, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) [ 368.680690][T12133] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 08:13:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x80, 0x3, 0x7, 0xff, 0x0, 0x9, 0x4004, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x7, @perf_config_ext={0x7f, 0xffffffffffffff81}, 0x1040, 0x7, 0x1000, 0x5, 0x5, 0x1}, 0xffffffffffffffff, 0x4, r3, 0x9) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x10, r7, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x7c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x1}, @IPSET_ATTR_PROBES={0x5, 0x15, 0xff}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 08:13:14 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x6d1bf000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="8b9f2b79c621f23c"}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 08:13:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:13:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0x80, 0x4, 0x4, 0x400000, 0x640b, {r2, r3/1000+10000}, {0x4, 0xc, 0x0, 0x4c, 0x4, 0x1f, "cfd48dbd"}, 0x1, 0x1, @offset=0x3f, 0x81, 0x0, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r7, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r7, 0x80}}, 0x10) clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) pause() ptrace(0x10, r8) ptrace$getsig(0x2, r8, 0xffffffffff600043, &(0x7f0000000300)) [ 370.010081][T12164] ptrace attach of "/root/syz-executor.0"[12152] was attempted by "/root/syz-executor.0"[12164] 08:13:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x3000010, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2d}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 08:13:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3c) ioctl$NBD_DISCONNECT(r3, 0xab08) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000480)="a9c92d9bea4824cc3854", 0xa}], 0x1) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:13:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 08:13:16 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="44010000100013070000000000000000ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x144}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f00000002c0)=0x3) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r2, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x1f}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x4}, @NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_STA_WME_MAX_SP={0xf, 0x2, "a98e08bc709acc030b8fcf"}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x20}, @NL80211_ATTR_AP_ISOLATE={0x0, 0x60, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x4002804}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) 08:13:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0xa10000, 0x0, 0x2, r0, 0x0, &(0x7f0000000040)={0x99096f, 0x325, [], @p_u16=&(0x7f0000000000)=0x3}}) ioctl$SNDRV_PCM_IOCTL_RESET(r3, 0x4141, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@rand_addr="25e2db5527bd5f1e6fa79eb8bbe8875d", @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 08:13:16 executing program 5: write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x8001, @loopback, 0xd1e}}}, 0x30) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x5, 0x9, 0x4, 0x1, 0x9, {0x0, 0x7530}, {0x3, 0xc, 0x0, 0x1, 0x1, 0x9, "8bbe9f00"}, 0x5, 0x4, @planes=&(0x7f0000000040)={0xe4, 0x7, @mem_offset=0x5, 0x5}, 0x80000001, 0x0, 0xffffffffffffffff}) write$P9_RLOPEN(r0, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0x80, 0x0, 0x3}, 0xfc}}, 0x18) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000180)='/dev/video35\x00', 0xd) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x78) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000480)={0x3, 0xb, 0x4, 0x1000000, 0x7ff, {}, {0xcd83cebb52e027dd, 0x2, 0x9, 0x1, 0x85, 0xff, "9b1d9b3a"}, 0x6, 0x4, @offset=0x8, 0x3, 0x0, r1}) getsockname$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000640)={@mcast2, 0x25, r3}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000006c0), &(0x7f0000000700)=0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/full\x00', 0x40, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x40, 0x140c, 0x2, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x31}, 0x4004020) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000e80)) r5 = socket$inet6(0xa, 0x10f358db683430f5, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001180)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000001280)=0xe8) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000012c0)={@ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x3a}, 0x0, 0x7, 0x4c67, 0x200, 0x1f, 0x10, r6}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001340)='attr/fscreate\x00') writev(r7, &(0x7f00000017c0)=[{&(0x7f0000001380)="7eeaed823bfd25cdaa6bb9dd4a395146dd63b1aaab179f34eddfaddd6f092969efdfec818cd1c384d6b06bac2c71c649bc329a77d9b51ac822649936d60c2e97ab995f3e94c0b9634e603ab71c6878fc61912a85d6d7281f70f619efe6914cf3b701f121f72d1d076e", 0x69}, {&(0x7f0000001400)="16f8cfdba0fd235670de17d68c6bb0fd82e4e365431d2b4c5ca4f7fd5c3ead38a37b9de914900fa1739c39155e72db2dd56451ea1eaf8904d80f61722e7d6ed0b7853df621f95f4f14d210388845328c947882c7843aeec4b0ef55d312b67a16593ac7c8efb0d857321b4b06dca6fc84ac8fd1368a7c2bd9e9eed670589339e5773bec2bc14130b1ca58dc183180207e713e445ce0542afcb951639dd0a73547d22348b2508e3feddbf2b49bda17bd8441", 0xb1}, {&(0x7f00000014c0)="624f999f7e9861de4223ec65c8546c1cb2a4f9f502aef5", 0x17}, {&(0x7f0000001500)="97571370af360dcf81db063902c9b40ab5f3b319ed95733a03b7c78e8bb325137e4ad8d7249576642c3280cf8a67f2c6fbe4b6c283f88957292416ffc774b613d83d39551c14ac6cfbe4ef50328592182912615c9d4d58bedff802882841943e3008370eeabba77c93b17f4f4165219d1da2ad631273d122eb01e32c2b9637f2a17759f36238779650f2bf914140f61c4a5bf299aa6fc7ba420578941144c071c3ddc1b91c8b5809d24e1b0d71119ac02c9d1f766c5914f2dc55230766fc6d2ffd29e212d7ad6501c151afdf2b969ce5deb10d60ef65ca4c7b9198a625178da26c2218e853c1735d9bb21aec34ef46e8b60c087a452f", 0xf6}, {&(0x7f0000001600)="d9b843130de08d193afddc7a86ccdd64900c08d649dc1f800dc36136850876f6672ec4f4d49081b1e5c852836c7f60bd3fb4ed5c361fdff1c8832a1e02f8270fd749200478479fa46aeee02c72d776d9b5f6da839e2422c005af009fd94747e3d49a0a1854ea2c4e001f8ff448e6b8fd73b9bbec76a1cef54d71b00a4b4cd1026989a76fb15b3a8c0334fa57c975c244e22f00339a2d89a3b76f28ce03359aed", 0xa0}, {&(0x7f00000016c0)="67ceaca61acd40d5feee8df2069eaa6f916e836eaa67585ea2311b68ab45ea5522cf8375ed020271608a099df6b5648479957adbffb4ae2008f8a6c450d523bf17b3dccf7273299028749fb9102b81ed7a38ce07b9c55ddfb042714bb4cecd65f21196436d629cdab1d0ac6d1f8ac88eb36ca019739176ea083cc7fd8e2ee8e82007c9fd9ef14c08bd16da3273b0b99261c57cc6c883091004d3fbbf4e99316889364ddc6433166d41805292c78d70abfe469b33056cbf5bfdde17d16cdb63eb54e394bc7ad3765e37aca8c922e90d9dd3cd5f9f1f01", 0xd6}], 0x6) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000018c0)={0x9e0000, 0xb6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)={0xa00902, 0x4b, [], @string=&(0x7f0000001840)=0x1}}) 08:13:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x19, 0x0, &(0x7f0000000140)) 08:13:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000041000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') sendfile(r0, r1, 0x0, 0x80000002) 08:13:16 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21daf9f2ba7f3fbe8bfc29e0ab82c156d2ff32dcd19ff51fea1564afbe32174384e4ebeb6b21d2f9183fd9ad0e08b5944fab7d638304af9618023b6728e449f146ae53bf94b7ccb39144a6553f797e7101ab69ccbef58904fc194ff9c9c1136e1d69c8e6b9540ba25810cbfe978e8c7ef5be5ac9b180e1c467e47e7ecdcd05599de66c246b9a0b7e32c2081f1ad422235c5624c713"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 08:13:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}}}, 0x48) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:13:16 executing program 1: r0 = socket$inet(0x10, 0x3, 0x20000000006) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c1e09b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 371.951784][T12196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 371.968073][T12198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:13:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20040011) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x0, 0x0, 0x0, "3400ec93d2dd"}}) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000000000)) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000002c0)={0x0, "19fe4b587aa271773d7a5ac512f1e2c9a1480db782a14467896feb82a913c6a2", 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf97f}) 08:13:17 executing program 0: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) [ 372.998236][T12221] IPVS: ftp: loaded support on port[0] = 21 08:13:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000800)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}}) 08:13:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000800)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}}) 08:13:18 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0xfffffffffffffffd}}) 08:13:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x41, 0x4, 0x400}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) [ 373.220007][T12221] chnl_net:caif_netlink_parms(): no params data found [ 373.579269][T12221] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.589195][T12221] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.599591][T12221] device bridge_slave_0 entered promiscuous mode [ 373.639502][T12221] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.647420][T12221] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.658552][T12221] device bridge_slave_1 entered promiscuous mode [ 373.727926][T12221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.741313][T12221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.771464][T12221] team0: Port device team_slave_0 added [ 373.782425][T12221] team0: Port device team_slave_1 added [ 373.809049][T12221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.816322][T12221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.844264][T12221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.857750][T12221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.864940][T12221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.891503][T12221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.967069][T12221] device hsr_slave_0 entered promiscuous mode [ 374.017337][T12221] device hsr_slave_1 entered promiscuous mode [ 374.063413][T12221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 374.071056][T12221] Cannot create hsr debugfs directory [ 374.204093][T12221] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 374.267652][T12221] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 374.319325][T12221] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 374.367790][T12221] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 374.538927][T12221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.561777][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.572435][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.589708][T12221] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.604378][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.614422][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.624004][ T4098] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.631175][ T4098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.641701][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.656470][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.666730][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.676191][T11333] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.683463][T11333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.701929][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.724023][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.734995][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.745513][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.775580][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.786480][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.796304][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.806787][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.816127][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.826001][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.835592][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.848997][T12221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.882427][T11379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 374.891353][T11379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.912606][T12221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 374.939509][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 374.950427][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 374.990935][T12221] device veth0_vlan entered promiscuous mode [ 374.999147][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 375.009784][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.021742][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.031403][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 375.050691][T12221] device veth1_vlan entered promiscuous mode [ 375.088918][T11379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 375.099114][T11379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 375.108744][T11379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.118080][T11379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.134253][T12221] device veth0_macvtap entered promiscuous mode [ 375.148956][T12221] device veth1_macvtap entered promiscuous mode [ 375.178395][T12221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.189687][T12221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.200407][T12221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.212387][T12221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.223101][T12221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.233872][T12221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.243997][T12221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.254576][T12221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.264854][T12221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.275418][T12221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.288865][T12221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 375.302113][T11379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 375.311862][T11379] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 375.320702][T11379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 375.330879][T11379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 375.345405][T12221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.356741][T12221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.367210][T12221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.377822][T12221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.387820][T12221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.398916][T12221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.409174][T12221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.419996][T12221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.430223][T12221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.441322][T12221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.454559][T12221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 375.464553][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 375.474620][ T4098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:13:20 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) 08:13:20 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000140)) 08:13:20 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="21daf9f2ba7f3fbe8bfc29e0ab82c156d2ff32dcd19ff51fea1564afbe32174384e4ebeb6b21d2f9183fd9ad0e08b5944fab7d638304af9618023b6728e449f146ae53bf94b7ccb39144a6553f797e7101ab69ccbef58904fc194ff9c9c1136e1d69c8e6b9540ba25810cbfe978e8c7ef5be5ac9b180e1c467e47e7ecdcd05599de66c246b9a0b7e32c2081f1ad422235c5624c713"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_misc(r0, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], 0x1003) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 08:13:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) 08:13:20 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x0, &(0x7f0000000240), 0x10) 08:13:20 executing program 2: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:13:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001, 0x1}, {{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 08:13:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000800)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x2]}) 08:13:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{}]}, 0x58) 08:13:21 executing program 1: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 08:13:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x1, [{0x1}]}) 08:13:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r0 = getpid() getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x284042) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000040)={{0x3}}) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x4bc) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) sync_file_range(0xffffffffffffffff, 0x7, 0x5, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$peeksig(0x4209, r0, &(0x7f0000000100)={0xfffffffffffffffd, 0x1}, &(0x7f0000000940)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 08:13:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x86a) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14907e, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 08:13:22 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045519, &(0x7f0000000000)) 08:13:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$FIONREAD(r0, 0x5411, 0x0) 08:13:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r0 = getpid() getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0x3}}) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedb0400060000000000004c8897c1d1ede6c1f37b9c312ef85800004380a8cf539a30a74dc68c37cfbef5c16f3e64a360faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2cba5236e1882c601f2b49e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a1aba827995c4ea9172e23931c9f9abb4a2956cfba8227afd19e8f003e80efbe0b10d442ddd93cbf8489bf152bc74e1436c9cbafacbe4b03ba4b656f902950200000004aa86c8dc50de431490df98479af5e9ccd3c36c416e6ba34d30721ffc6933bef175b6dcfcb5c2c428f750e12bf08cf6a46cf9b9e5b00c8de1d6687f10b410b852c6008250f2fe940ed50dc3a13984b627b856a420000a94f8aea00eacf02776fce32201a5dbe521ba2830b1a212dc1b7aaf9da3a56bafd161987200957297ea07a34ddb84a0091572e7ec182243047cb8d55402700b82b8f9acd3927e6cb61e263414da54a35f41c5798eef611e7edda53709dae0ebf2c8458a9b7e910a37f5f8f7e5fec9fedd84c94eb099a7a1e4126248d2cd464c52e927c173badc285b9ffa6354041791dbdd4d80886da9b7a1f3f066bd999e3f05e74d714ecf58d608393ee9cbcc10b7db9ab70685da52c7cae9d2e6c0ce81119177e407acee05028312e05465e8a38b1f2d5e9f9b321762fbe674311fe15b3b32eddb5afccdd42f0cd33d750e9d7c26974ba24449e8580fafb98c533d9be66645ede6d0800000000000017cf1dc0e959d5bfcd2e3b4f0ad889a1a897a99ce763e297f9e177ba97ecf51f1afacc18157734bc94dc60c1b1bc265cdfa1d267057a2284163bc915319781e984aaec0adf3c05e00c84fc3caaef468a272e7f46f73399b0880709889a992569ba5d1fd4432d5c7954289c92b5b037593c4bb2805cec2ea8871c00000000d712f0535e69213dea61ad1e0ec5f501d132e36099343e95d84db53392abdbbd0e7260c8da1689a291753f7eeab8c6aa07bdf6ca3240ec09736e0e575f4a7248ba82dac33f0d87d1070919a3fb6ebed89565271eb337e39fa1bfc67e8a132de763b6800297227168b96cfbe769d3bddf3bc1b47090b154839a3791e5666c4a8778e91bd00aba119dcc4e6f495723313eee7f745a4df07cf518569e16fb453c7f74f2490017797a20e92f0b93e6541bb4a1cb95cff43c44ac1799e91dcb5244d253c55c17ed58be08578eea297917082313e1cf56e442b0782082e764d45c18aab18f559cdd9a69913b33f39b26d632e957677733ca0177103e38a4b38bf332a70350cbd4952dc23058b96c0e879fccdbc417f21450a1d6c94a4b97baaadbae25db555cbd947730552e6f5819730b86b50a8c850d15d96d49453298e323bf36cd65f1835d7a55dc56babbadb51bf03344e8082cbc458e6bc8740217bcdca7c2fa8df6452f9faf83f2d55f87e373440b814c231317108db275627de9cc0480a06135ee26ca771775d850b2a46ea1d7f6e511e8f7"], 0x43e) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x40, 0x6}, {0x2, 0x101}]}, 0x14, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$peeksig(0x4209, r0, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000940)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 08:13:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x2a4, 0x4) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 08:13:22 executing program 4: io_setup(0x2, &(0x7f0000000200)=0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) 08:13:22 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') 08:13:22 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x4001) 08:13:22 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x400020000000010, 0x2, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:13:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14907e, 0x111) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 08:13:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 08:13:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) close(r0) 08:13:23 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) open(0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000db881e3fb4599c9b7cbbeeeacbe34a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x12001}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 08:13:23 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x5523, 0x0) 08:13:23 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) [ 378.436465][T12344] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 379.927934][ T0] NOHZ: local_softirq_pending 08 08:13:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 08:13:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 08:13:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) 08:13:25 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x41000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:13:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3c4, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x63, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:13:25 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:13:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000003000000000000000000", @ANYRES32=r6, @ANYBLOB="1d0000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40421}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) 08:13:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r2) 08:13:25 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 {em1Euser vboxnet0\\selinux(# eth0vboxnet1\' \n'], 0x37) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 08:13:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r5) keyctl$read(0x3, r6, 0x0, 0x0) 08:13:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r0 = getpid() getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3, 0x1, 0x82}, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x284042) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000040)) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x495) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) sync_file_range(0xffffffffffffffff, 0x7, 0x5, 0x2) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0x6}, {0x2}]}, 0x14, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$peeksig(0x4209, r0, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000940)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 08:13:25 executing program 1: io_setup(0x2, &(0x7f0000000200)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@mcast1, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0x65}]) [ 380.917352][T12398] device veth3 entered promiscuous mode 08:13:26 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000079110000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 380.983297][T12398] nlmon0: Cannot use loopback or non-ethernet device as HSR slave. [ 381.055670][T12398] device veth3 left promiscuous mode 08:13:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14907e, 0x111) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 08:13:26 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000000)) 08:13:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0, 0x12c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:13:26 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xbffffffc) io_setup(0x0, 0x0) io_destroy(0x0) 08:13:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000003000000000000000000", @ANYRES32=r6, @ANYBLOB="1d0000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40421}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) 08:13:26 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) [ 381.547849][T12426] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 08:13:26 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0xc0185502, 0x0) [ 381.598478][T12426] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 08:13:26 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x41045508, &(0x7f0000000000)={0x0, 0x1, [{}]}) [ 381.720773][T12438] device veth5 entered promiscuous mode 08:13:26 executing program 3: uselib(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) [ 381.799173][T12438] vxcan0: Cannot use loopback or non-ethernet device as HSR slave. 08:13:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x4004550c, 0x0) [ 381.936083][T12438] device veth5 left promiscuous mode [ 382.019937][T12452] tipc: All keys are flushed! 08:13:27 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 382.043947][T12454] tipc: All keys are flushed! 08:13:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) 08:13:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x410c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) socket$can_bcm(0x1d, 0x2, 0x2) 08:13:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000003000000000000000000", @ANYRES32=r6, @ANYBLOB="1d0000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40421}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) [ 382.205816][T12459] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 382.225048][T12459] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 382.570918][T12471] device veth7 entered promiscuous mode [ 382.639131][T12471] device veth1 entered promiscuous mode [ 382.680291][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr1: link becomes ready [ 382.928995][T12475] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 382.939299][T12475] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. 08:13:29 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x400020000000010, 0x2, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x0, 0x0) 08:13:29 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14}}}}}, 0x0) 08:13:29 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x8004550f, &(0x7f0000000000)) 08:13:29 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80085504, &(0x7f0000000000)) 08:13:29 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x40085511, &(0x7f0000000000)) 08:13:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) r0 = getpid() getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3, 0x1, 0x82}, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000040)={{0x3}}) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x129) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) sync_file_range(0xffffffffffffffff, 0x0, 0x5, 0x2) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x40, 0x6}, {0x2, 0x101}]}, 0x14, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$peeksig(0x4209, r0, &(0x7f0000000100)={0xfffffffffffffffd, 0x1}, &(0x7f0000000940)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) [ 384.539287][T12489] usb usb9: usbfs: process 12489 (syz-executor.5) did not claim interface 0 before use 08:13:29 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 08:13:29 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x400020000000010, 0x2, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x9f) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) 08:13:29 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x8004550f, &(0x7f0000000000)) 08:13:29 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x400020000000010, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:13:29 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x40085511, &(0x7f0000000000)) 08:13:30 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045515, &(0x7f0000000000)) 08:13:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000011c0)=""/4085, 0xff5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r3, r3) recvfrom$unix(r4, &(0x7f0000000040)=""/197, 0xc5, 0x2, 0x0, 0x0) shutdown(r2, 0x0) 08:13:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/88, 0x58}, {0x0}], 0x2}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/156, 0x9c}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) getpid() getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x284042) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x3ab) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sync_file_range(0xffffffffffffffff, 0x7, 0x5, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:13:30 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x40085511, &(0x7f0000000000)) 08:13:30 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) socket$inet(0x2, 0x0, 0x0) 08:13:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0, 0x13d}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:13:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4315, 0x0, 0x0, 0x800e006ce) shutdown(r1, 0x0) r3 = dup2(r2, r1) recvfrom$unix(r3, &(0x7f0000000040)=""/197, 0xc5, 0x2, 0x0, 0x0) shutdown(r2, 0x0) 08:13:31 executing program 4: dup(0xffffffffffffffff) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/103, 0x67}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r5, r4) recvfrom$unix(r6, &(0x7f0000000040)=""/186, 0xba, 0x2, 0x0, 0x0) shutdown(r3, 0x0) 08:13:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4315, 0x0, 0x0, 0x800e006ce) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r3, r0) recvfrom$unix(r4, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:13:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/88, 0x58}, {0x0}], 0x2}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/156, 0x9c}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/87, 0x57}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a5) shutdown(r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x40000003) shutdown(r1, 0x0) 08:13:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4315, 0x0, 0x0, 0x800e006ce) shutdown(r1, 0x0) r3 = dup2(r2, r1) recvfrom$unix(r3, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:13:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}, {0x0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/88, 0x58}], 0x1}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}, {0x0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/71, 0x47}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a5) shutdown(r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x40000003) shutdown(r1, 0x0) 08:13:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/87, 0x57}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a5) shutdown(r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x40000003) shutdown(r1, 0x0) 08:13:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4315, 0x0, 0x0, 0x800e006ce) shutdown(r1, 0x0) r3 = dup2(r2, r1) recvfrom$unix(r3, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:13:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/156, 0x9c}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4315, 0x0, 0x0, 0x800e006ce) shutdown(r1, 0x0) r3 = dup2(r2, r1) recvfrom$unix(r3, &(0x7f0000000040)=""/197, 0xc5, 0x2, 0x0, 0x0) shutdown(r2, 0x0) 08:13:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/163, 0xa3}, {0x0}, {0x0, 0x32}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/114, 0x72}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4315, 0x0, 0x0, 0x800e006ce) shutdown(r1, 0x0) r3 = dup2(r2, r1) recvfrom$unix(r3, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:13:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/71, 0x47}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a5) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r2, 0x40000003) shutdown(r1, 0x0) 08:13:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/88, 0x58}, {0x0}], 0x2}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/156, 0x9c}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4315, 0x0, 0x0, 0x800e006ce) shutdown(r1, 0x0) r3 = dup2(r2, r1) recvfrom$unix(r3, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:13:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}, {0x0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000004c0)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x20042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r4, 0x0) accept(r4, 0x0, 0x0) shutdown(r3, 0x0) 08:13:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4315, 0x0, 0x0, 0x800e006ce) shutdown(r1, 0x0) r3 = dup2(r2, r1) recvfrom$unix(r3, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:13:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/88, 0x58}, {0x0}], 0x2}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/87, 0x57}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a5) shutdown(r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r2, 0x40000003) shutdown(r1, 0x0) 08:13:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4315, 0x0, 0x0, 0x800e006ce) shutdown(r1, 0x0) r3 = dup2(r2, r1) recvfrom$unix(r3, &(0x7f0000000040)=""/197, 0xc5, 0x2, 0x0, 0x0) shutdown(r2, 0x0) 08:13:35 executing program 2: 08:13:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e00729) shutdown(r1, 0x0) r3 = semget$private(0x0, 0x6, 0x10) semop(r3, &(0x7f0000000140)=[{0x0, 0x81, 0x1000}, {0x1, 0x1f, 0x800}, {0x0, 0x3, 0x1800}, {0x2, 0xffff}, {0x1, 0x1, 0x800}, {0x1, 0x16, 0x1800}, {0x4, 0x239}], 0x7) shutdown(r2, 0x0) 08:13:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/84, 0x54}, {0x0}, {0x0}], 0x3}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4315, 0x0, 0x0, 0x800e006ce) shutdown(r1, 0x0) r3 = dup2(r2, r1) recvfrom$unix(r3, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 08:13:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}, {0x0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/88, 0x58}], 0x1}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/156, 0x9c}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:13:36 executing program 1: 08:13:36 executing program 5: 08:13:36 executing program 5: 08:13:36 executing program 1: 08:13:36 executing program 1: 08:13:36 executing program 5: 08:13:37 executing program 2: 08:13:37 executing program 0: 08:13:37 executing program 5: 08:13:37 executing program 1: 08:13:37 executing program 3: 08:13:37 executing program 4: 08:13:37 executing program 2: 08:13:37 executing program 0: 08:13:37 executing program 3: 08:13:37 executing program 1: 08:13:37 executing program 5: 08:13:37 executing program 2: 08:13:37 executing program 0: 08:13:37 executing program 4: 08:13:37 executing program 5: 08:13:37 executing program 3: 08:13:37 executing program 1: 08:13:38 executing program 2: 08:13:38 executing program 0: 08:13:38 executing program 4: 08:13:38 executing program 3: 08:13:38 executing program 1: 08:13:38 executing program 5: 08:13:38 executing program 2: 08:13:38 executing program 0: 08:13:38 executing program 4: 08:13:38 executing program 3: 08:13:38 executing program 1: 08:13:38 executing program 5: 08:13:38 executing program 0: 08:13:38 executing program 3: 08:13:38 executing program 2: 08:13:38 executing program 4: 08:13:39 executing program 1: 08:13:39 executing program 0: 08:13:39 executing program 5: 08:13:39 executing program 2: 08:13:39 executing program 3: 08:13:39 executing program 1: 08:13:39 executing program 4: 08:13:39 executing program 5: 08:13:39 executing program 3: 08:13:39 executing program 2: 08:13:39 executing program 1: 08:13:39 executing program 0: 08:13:39 executing program 5: 08:13:39 executing program 3: 08:13:39 executing program 2: 08:13:40 executing program 4: 08:13:40 executing program 1: 08:13:40 executing program 0: 08:13:40 executing program 3: 08:13:40 executing program 5: 08:13:40 executing program 2: 08:13:40 executing program 1: 08:13:40 executing program 4: 08:13:40 executing program 0: 08:13:40 executing program 3: 08:13:40 executing program 5: 08:13:40 executing program 2: 08:13:40 executing program 1: 08:13:40 executing program 4: 08:13:40 executing program 3: 08:13:40 executing program 0: 08:13:40 executing program 5: 08:13:40 executing program 2: 08:13:41 executing program 1: 08:13:41 executing program 3: 08:13:41 executing program 4: 08:13:41 executing program 0: 08:13:41 executing program 5: 08:13:41 executing program 2: 08:13:41 executing program 3: 08:13:41 executing program 1: 08:13:41 executing program 0: 08:13:41 executing program 4: 08:13:41 executing program 5: 08:13:41 executing program 2: 08:13:41 executing program 3: 08:13:41 executing program 0: 08:13:41 executing program 4: 08:13:41 executing program 5: 08:13:42 executing program 1: 08:13:42 executing program 2: 08:13:42 executing program 3: 08:13:42 executing program 0: 08:13:42 executing program 4: 08:13:42 executing program 5: 08:13:42 executing program 1: 08:13:42 executing program 3: 08:13:42 executing program 2: 08:13:42 executing program 0: 08:13:42 executing program 4: 08:13:42 executing program 5: 08:13:42 executing program 1: 08:13:42 executing program 3: 08:13:42 executing program 0: 08:13:42 executing program 2: 08:13:43 executing program 4: 08:13:43 executing program 1: 08:13:43 executing program 5: 08:13:43 executing program 3: 08:13:43 executing program 0: 08:13:43 executing program 2: 08:13:43 executing program 4: 08:13:43 executing program 1: 08:13:43 executing program 5: 08:13:43 executing program 3: 08:13:43 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mlock2(&(0x7f00003c6000/0x4000)=nil, 0x4000, 0x0) 08:13:43 executing program 0: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)) tkill(r0, 0x26) ptrace(0x10, r0) 08:13:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x378, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x403f, 'syz1\x00'}}}, {{@uncond, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x1, 0x0, 0x0, 0x0, 0xe9, 0x7}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 08:13:43 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:13:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000000)) 08:13:43 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0x80105014, 0x0) 08:13:44 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)='f', 0x1}, {&(0x7f0000000080)="9a", 0x1}], 0x3, 0x0) 08:13:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x4, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@ipv4={[], [], @multicast1}, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 08:13:44 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:13:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 08:13:44 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x41000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:13:44 executing program 2: unshare(0x8000400) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)) [ 399.398028][T13075] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:13:44 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0xc0045005, 0x0) 08:13:44 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) 08:13:44 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0x8010500d, 0x0) 08:13:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 08:13:44 executing program 3: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffff9c) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ced6a507f7f2f28fd863f0935bf7c58abf8f384c2b3d6a57fb1e270f492b811f0ffaba75432c664fdcf8efa5b6b6eeeb25f4ff519af2ccecfa08c29ba13086213ac514e6f8e1dda22cb690c142cc6fdfb4158b29c22fa247caf93231da4ad7fc87a9b66918f4273bc0556abfba75000a888d2c3733c5b1a1096b8c75f35c8a4bfea13579b476928d93429ad92fdbad7b3670de3150c01ffe8"], 0xbb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x40000000015, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$VT_ACTIVATE(r5, 0x5606, 0x6) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) getpriority(0x1, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:13:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 08:13:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800c5011, 0x0) 08:13:45 executing program 0: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffff9c) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ced6a507f7f2f28fd863f0935bf7c58abf8f384c2b3d6a57fb1e270f492b811f0ffaba75432c664fdcf8efa5b6b6eeeb25f4ff519af2ccecfa08c29ba13086213ac514e6f8e1dda22cb690c142cc6fdfb4158b29c22fa247caf93231da4ad7fc87a9b66918f4273bc0556abfba75000a888d2c3733c5b1a1096b8c75f35c8a4bfea13579b476928d93429ad92fdbad7b3670de3150c01ffe8"], 0xbb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x40000000015, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$VT_ACTIVATE(r4, 0x5606, 0x6) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) getpriority(0x1, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:13:45 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0x500e, 0x0) 08:13:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:45 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:13:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r3, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x3}, 0x0) 08:13:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f0000000040)) 08:13:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:46 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:13:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) 08:13:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 08:13:48 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0xc0045007, 0x0) 08:13:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 08:13:48 executing program 3: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffff9c) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ced6a507f7f2f28fd863f0935bf7c58abf8f384c2b3d6a57fb1e270f492b811f0ffaba75432c664fdcf8efa5b6b6eeeb25f4ff519af2ccecfa08c29ba13086213ac514e6f8e1dda22cb690c142cc6fdfb4158b29c22fa247caf93231da4ad7fc87a9b66918f4273bc0556abfba75000a888d2c3733c5b1a1096b8c75f35c8a4bfea13579b476928d93429ad92fdbad7b3670de3150c01ffe8"], 0xbb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x40000000015, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$VT_ACTIVATE(r5, 0x5606, 0x6) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) getpriority(0x1, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:13:48 executing program 1: r0 = socket(0x1, 0x803, 0x0) read(r0, &(0x7f0000000200)=""/180, 0xb4) 08:13:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 08:13:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback={0xfec0ffff00000000}}, 0x20) 08:13:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100000, 0x8001) sendfile(0xffffffffffffffff, r1, 0x0, 0x8001) renameat(r0, 0x0, r1, &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x4, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@ipv4={[], [], @multicast1}, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x6c1e) 08:13:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:48 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:13:48 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x400020000000010, 0x2, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3766ddfe7d8e9ae3, 0x0, &(0x7f0000000700)) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:13:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000080)) 08:13:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080), 0x8) 08:13:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(r2, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 08:13:49 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x3}, 0x10, 0x0}, 0x0) 08:13:51 executing program 3: unshare(0x8000400) r0 = timerfd_create(0x0, 0x0) r1 = timerfd_create(0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0xd86dac9, 0x0) 08:13:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:13:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@ipv4={[], [], @multicast1}, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 08:13:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080), 0x8) 08:13:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r3, 0x0, 0x0, 0x0}, 0x30) 08:13:51 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0x5000, 0x0) 08:13:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080), 0x8) 08:13:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000000080)) 08:13:51 executing program 3: getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x41000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x3766ddfe7d8e9ae3, 0x0, &(0x7f0000000700)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:13:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 08:13:51 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 08:13:51 executing program 0: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2002, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:13:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 08:13:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:51 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x400020000000010, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:13:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000500000000000e00000004000000800300000000000008010000080100000000000008010000b0020000b0020000b0020000b0020000b0020000040000008c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b000000000000000000000000f3ff0400000000000100000000ff010000000000000000000000000001000010000000000000000000000000000000000000000000000000200000000000000000ea0000000000000000000000fe880000000000000900000000000000fe8800000000000000000000000000010000000000000000ffffffff0000000000000000000000000000000000000000726f73653000000000000000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d8000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002000006000000060000000000660300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000400000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 407.079406][T13277] x_tables: duplicate underflow at hook 2 08:13:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100000, 0x8001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) renameat(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x4, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@ipv4={[], [], @multicast1}, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x6c1e) 08:13:52 executing program 4: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7e00, 0x0) tkill(r0, 0x26) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 08:13:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x4, &(0x7f0000000080)) ioctl$TCXONC(0xffffffffffffffff, 0x4b3a, 0x0) 08:13:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 08:13:52 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) dup2(r0, r1) 08:13:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7fff}, 0x20) 08:13:52 executing program 4: sync() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:13:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:52 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0x8010500c, 0x0) 08:13:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 08:13:53 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}, 0x1808, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x7, 0xffffffffffffdffe}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:13:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x410c1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ustat(0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x2a4, 0x4) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) pipe2$9p(0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) syz_open_procfs(0x0, 0x0) 08:13:53 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:13:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:53 executing program 3: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:13:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f000001d080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1d070000000000000000010000000800030022fba226e5c9253701e37494cf174869283df1020f8b02792ace442ed45e7007c16c8cfd1e1928b8796800034d3488b1d21fd444eafa938fd34a29b08096d3a044e43bb49d18792d0c48b75aefff89b02fb3f2c23655865019111a4609e02dcb6d09f8476c73a83b5ffad40efde30bb4788dcff8844d79188e500d10151384263ed42981b9dd2fa377df2841fada4312b58cfbd49de9db4ff2", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4004041}, 0x0) 08:13:53 executing program 5: unshare(0x8000400) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) 08:13:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 08:13:53 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41000, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x400020000000010, 0x2, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3766ddfe7d8e9ae3, 0x0, &(0x7f0000000700)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:13:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:13:54 executing program 0: mlockall(0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:13:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:54 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:13:54 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:13:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:13:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) [ 409.349470][T13379] RDS: rds_bind could not find a transport for ::ffff:172.30.0.6, load rds_tcp or rds_rdma? 08:13:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 08:13:54 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={r0}, 0x8) 08:13:54 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:13:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:13:54 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={r0}, 0x8) 08:13:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3b8, 0xe8, 0x1d0, 0xe8, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'rose0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a32d04cacf3d87dcff7c4d34a079290c3d1b47c3c615295349d7353fc8ed"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) 08:13:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) write$binfmt_elf64(r1, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:13:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) 08:13:55 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:13:55 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={r0}, 0x8) 08:13:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:13:55 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 08:13:55 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0xc0045002, 0x0) 08:13:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="58000000000000001401000009000000000000000000000000e0c400000000000000000000350f5fa9f132dd8600000000000000000000000000000000000000000000000000df7f8e9ad58e606037b8545480e669000022"], 0x58}, 0x40) 08:13:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) [ 410.902049][T13448] atomic_op 00000000e551b6e6 conn xmit_atomic 0000000047621b35 08:13:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback={0xff00000000000000}}, 0x20) [ 410.946002][T13450] atomic_op 0000000080a704c2 conn xmit_atomic 0000000047621b35 08:13:56 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:13:56 executing program 5: gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r1, r0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x6) getpriority(0x0, 0xffffffffffffffff) 08:13:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:13:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080), 0x8) 08:13:56 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0x5001, 0x0) 08:13:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080), 0x8) 08:13:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_IFALIASn={0x4}]}, 0x40}}, 0x0) 08:13:56 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2) 08:13:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080), 0x8) [ 412.060667][T13493] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 412.159358][T13497] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 08:13:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) [ 412.790350][T13461] mmap: syz-executor.0 (13461) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 08:13:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = dup2(r0, r0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) 08:13:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:13:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:13:58 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0x5054, 0x0) 08:13:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:13:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:13:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) [ 413.682549][T13527] kvm [13519]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000060 data 0x0 [ 413.745092][T13527] kvm [13519]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000050 data 0x0 08:13:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:13:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:13:58 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x602, 0x0) ioctl$int_in(r0, 0x5000, 0x0) 08:13:59 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0}) 08:13:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) [ 414.167277][T13549] binder: 13546:13549 ioctl c018620c 20000180 returned -22 [ 414.205921][T13551] binder: 13546:13551 ioctl c018620c 20000180 returned -22 08:13:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:13:59 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:13:59 executing program 1: unshare(0x8000400) r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 08:13:59 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f00000008c0)='syscall\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00'}) sendfile(r2, r3, 0x0, 0x320c) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:13:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:13:59 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000280)=""/182, 0xb6}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) lseek(r0, 0x0, 0x1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) 08:14:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 08:14:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:00 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fsync(r0) 08:14:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:00 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r0, 0x0) 08:14:02 executing program 3: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)={r0}, 0x8) 08:14:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000980)='/proc/diskstats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000001) 08:14:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:02 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:02 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) write$binfmt_aout(r0, &(0x7f0000000180)={{0x10b, 0x0, 0x0, 0x0, 0x1f6}}, 0x20) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) 08:14:02 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/169) 08:14:02 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:02 executing program 3: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)={r0}, 0x8) 08:14:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, &(0x7f0000000080), 0x0, 0x0) 08:14:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:03 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/191) 08:14:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x28}}, 0x0) 08:14:03 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:03 executing program 3: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)={r0}, 0x8) 08:14:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0, 0x173}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:14:03 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x2, 0x0, &(0x7f0000000340)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 08:14:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:03 executing program 4: bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:03 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @source_quench={0x3, 0x5c, 0x0, 0x2c00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) 08:14:03 executing program 4: bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:04 executing program 0: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/197) 08:14:04 executing program 4: bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:06 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0xffffffffffffffff, 0x7, 0x0, 0x0) 08:14:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/vlan/config\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/120, 0x78}], 0x1, 0x1f) 08:14:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x48}}, 0x0) 08:14:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:06 executing program 1: r0 = getpid() capget(&(0x7f0000000080)={0x20080522, r0}, &(0x7f0000000100)) 08:14:06 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160008000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x0) 08:14:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000400)={0x0, 0xb4, 0xfffffff8, 0x8, 0x0, 0x0, 0x78, 0x67, {0x0, @in6={{0xa, 0x4e23, 0xff, @mcast1, 0x6}}, 0x401, 0xb35, 0x7, 0x6}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r2}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) listen(r0, 0x4) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r3, &(0x7f0000004100), 0x316, 0x0, &(0x7f0000004a80)={0x77359400}) 08:14:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:07 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)={0x40, 0x2, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x40}}, 0x0) 08:14:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="2e00000032000908d22780258c6394fb0224fc0e10000b500c000200053582c137153e37090001", 0x27}], 0x1}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 08:14:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080), 0x8) 08:14:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) 08:14:07 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) [ 422.352860][T13763] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 422.362957][T13763] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 422.371414][T13763] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:14:07 executing program 5: chdir(0x0) umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 422.637255][T13777] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 422.648701][T13777] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 422.657025][T13777] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:14:07 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080), 0x8) 08:14:07 executing program 5: chdir(0x0) symlink(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0\x00', 0x8) 08:14:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 08:14:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 08:14:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080), 0x8) 08:14:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000003000170100000000000000000000000034000100300001000800010069666500200002801c0001000100000000fc5b2876cbccf83f7027ad522af81c3f0000000000000000000000000000000000000004000600d89a15f5ff2cbbe9c3efb1dc32d885fdbf3b3cfbfeb29062c95a69498bd3e22412632aa684a94398887a5cea8551ed38dbb3431b33efc952be87f7a8a11be9663270a323911d945792b465fa9a1e417bf118b144a7309824b2af79ce7ccc43a23967f1d32690aecad6719f1be545a5786207be23b691f564db7334b2b6042ec709dcf98421002e09e32f37f0498858232200cbba4e4234ce9156aa9d1f068ecd1654913cb047e2ea937291ef6a9617b7cacce3d4521bf34ceb9604bf4e63f30cf560afdc7c95a7c0e25ff2dcdcc64d6330fb488025ccb0d0daba4e6cc1c4af194293cd070ed437dc10d8df4fa8c9ed5782916911120000000000"], 0x48}}, 0x0) 08:14:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000400140012000c0001006272696467650000000200"], 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 08:14:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:08 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 08:14:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) [ 423.612992][T13818] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:14:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) [ 423.701396][T13818] bond0: (slave bridge3): Enslaving as an active interface with an up link 08:14:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) [ 423.901124][T13833] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:14:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:09 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x80000) read(r2, &(0x7f0000000240)=""/204, 0xcc) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 08:14:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)={0x54, 0x2, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x54}}, 0x0) 08:14:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x48}}, 0x0) 08:14:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x18, 0x30, 0x117, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 08:14:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:09 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 08:14:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:09 executing program 5: getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xf7e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 08:14:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x4a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r4, 0x0, 0x88004) 08:14:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:10 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 08:14:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:10 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept(r1, &(0x7f0000000400)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x1a7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r6, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x10, r5, 0x4ffe1000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setresgid(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x1) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r7, &(0x7f0000000140)=[{&(0x7f0000000480)="948661390669032fc68a0f5383d28b019d2a640be175743db3a2ea70a1b802a913ccad0cbacdc5a54f7f61f466568c078df2716e4519d289c5a41dc6e1d5d6c8ade15e53e3554fe91955b9b999de9932b16faea0cc696c165158ad58c4c6d55ce99354", 0x63}, {0x0}], 0x2) 08:14:10 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x1}}}]}, {0x4}}}]}]}, 0x48}}, 0x0) 08:14:10 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000bb", @ANYRES32=r2], 0x24}}], 0x1, 0x0) 08:14:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002d40)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) 08:14:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}}, 0x0) [ 426.114322][T13932] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:14:11 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:11 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x79f1) 08:14:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:11 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) pipe(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:14:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x410c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ustat(0x0, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 08:14:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x98, 0x0, 0x0, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 426.702342][T13960] Cannot find add_set index 40 as target 08:14:11 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:11 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x6) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 08:14:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) [ 426.985700][T13971] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 08:14:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x98, 0x0, 0x0, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 08:14:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:12 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280), 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) 08:14:12 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 08:14:12 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280), 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x57b, 0x0, 0x0) [ 427.560246][T13997] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 08:14:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x98, 0x0, 0x0, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 08:14:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={r1}, 0x8) [ 427.887068][T14016] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 08:14:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x98, 0x0, 0x0, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 08:14:13 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280), 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b52, &(0x7f0000000080)={0x0, 0x0}) 08:14:13 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 08:14:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 08:14:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000001}, 0x10) close(r0) [ 428.245511][T14034] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 08:14:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:14:13 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080), 0x8) 08:14:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 08:14:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x2288, 0x0) 08:14:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 08:14:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080), 0x8) 08:14:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=']', 0x1}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) 08:14:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 08:14:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000050100000000000004000"/45], 0x2d) 08:14:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080), 0x8) 08:14:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:14:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x20, r3, 0x0, 0xb) 08:14:14 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080), 0x8) 08:14:14 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) 08:14:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080), 0x8) 08:14:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 08:14:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x0) 08:14:15 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 08:14:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080), 0x8) 08:14:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r3, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}], 0x2}, 0x0) 08:14:17 executing program 0: syz_genetlink_get_family_id$tipc(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x3, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'bridge_slave_0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 08:14:17 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x40) 08:14:17 executing program 1: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x2, 0xf7e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 08:14:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ustat(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 432.757726][T14147] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 08:14:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 08:14:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x2, 0xf7e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) dup3(r2, r3, 0x0) sched_setaffinity(0x0, 0x0, 0x0) dup2(r1, r4) 08:14:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 08:14:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:18 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240)=0x5, 0x2008000fffffffe) creat(&(0x7f0000000140)='./file0\x00', 0x20) 08:14:18 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, 0x0, 0x40) 08:14:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:18 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0xf7e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r0, r1, 0x0) 08:14:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000000030000900100000000000090010000900100009001000068020000680200006802000068020000680200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000030019001"], 0x1) 08:14:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xf3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) 08:14:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) ioprio_set$pid(0x1, r2, 0x0) 08:14:19 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000000c0)) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 08:14:19 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 08:14:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000080)={0x10, 0x1410, 0x1}, 0x10}}, 0x0) 08:14:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, 0x0, 0x40) 08:14:19 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 08:14:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup2(r0, r3) 08:14:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 08:14:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x84, 0x101, 0x1}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000001f000000b700000000000000950000000000000049b404873c0dd44e41534652fc9929230abf4748f0cf2748004f6f31218fa85321e16f437d85b1a3c0bd219d7e56b357487db848"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) dup2(r1, r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xee00) r6 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f000000cff9)={r0, 0x1bc, 0x0}, 0x2) 08:14:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, 0x0, 0x0) 08:14:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)={r1}, 0x8) 08:14:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x20000000000000d8) 08:14:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) 08:14:21 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 08:14:21 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, 0x0, 0x40) 08:14:21 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) lseek(r2, 0x0, 0x3) 08:14:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, 0x0, 0x0) 08:14:21 executing program 1: 08:14:21 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40) 08:14:21 executing program 0: 08:14:21 executing program 2: 08:14:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x2, 0x1, 0x6c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 08:14:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, 0x0, 0x0) 08:14:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000000009f84bb579649aaaaaaaaaaaa86dd60facd4d00182b00fe8000000000000000000000000000bb0020000000000000000000000000000100000000001890780400"/82], 0x52) 08:14:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) add_key(&(0x7f0000000480)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 08:14:22 executing program 5: 08:14:22 executing program 1: 08:14:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, 0x0, 0x0) 08:14:22 executing program 2: 08:14:22 executing program 1: 08:14:22 executing program 5: 08:14:22 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40) 08:14:22 executing program 0: 08:14:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080), 0x8) 08:14:22 executing program 2: 08:14:22 executing program 1: 08:14:22 executing program 0: 08:14:23 executing program 2: 08:14:23 executing program 5: 08:14:23 executing program 1: 08:14:23 executing program 0: 08:14:23 executing program 2: 08:14:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080), 0x8) 08:14:23 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40) 08:14:23 executing program 1: 08:14:23 executing program 5: 08:14:23 executing program 2: 08:14:23 executing program 0: 08:14:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xd, &(0x7f0000000080), 0x8) 08:14:23 executing program 0: 08:14:23 executing program 2: 08:14:23 executing program 5: 08:14:23 executing program 1: 08:14:23 executing program 3: 08:14:24 executing program 0: 08:14:24 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280), 0x10, 0x0}, 0x40) 08:14:24 executing program 5: 08:14:24 executing program 2: 08:14:24 executing program 3: 08:14:24 executing program 1: 08:14:24 executing program 0: 08:14:24 executing program 2: 08:14:24 executing program 1: 08:14:24 executing program 5: 08:14:24 executing program 3: 08:14:25 executing program 0: 08:14:25 executing program 2: 08:14:25 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280), 0x10, 0x0}, 0x40) 08:14:25 executing program 1: 08:14:25 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x400020000000010, 0x2, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 08:14:25 executing program 0: 08:14:25 executing program 3: 08:14:25 executing program 2: 08:14:25 executing program 0: 08:14:25 executing program 2: 08:14:25 executing program 1: 08:14:25 executing program 3: 08:14:26 executing program 5: 08:14:26 executing program 0: 08:14:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280), 0x10, 0x0}, 0x40) 08:14:26 executing program 5: 08:14:26 executing program 0: 08:14:26 executing program 3: 08:14:26 executing program 1: 08:14:26 executing program 2: 08:14:26 executing program 2: 08:14:26 executing program 1: 08:14:26 executing program 3: 08:14:26 executing program 5: 08:14:26 executing program 0: 08:14:27 executing program 2: 08:14:27 executing program 3: 08:14:27 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) 08:14:27 executing program 1: 08:14:27 executing program 5: 08:14:27 executing program 0: 08:14:27 executing program 2: 08:14:27 executing program 2: 08:14:27 executing program 0: 08:14:27 executing program 1: 08:14:27 executing program 5: 08:14:27 executing program 3: 08:14:28 executing program 2: 08:14:28 executing program 1: 08:14:28 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) 08:14:28 executing program 0: 08:14:28 executing program 3: 08:14:28 executing program 5: 08:14:28 executing program 2: 08:14:28 executing program 1: 08:14:28 executing program 2: 08:14:28 executing program 0: 08:14:28 executing program 1: 08:14:28 executing program 3: 08:14:28 executing program 5: 08:14:28 executing program 2: 08:14:29 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0xfffffeff}, 0x10, 0x0}, 0x0) 08:14:29 executing program 0: 08:14:29 executing program 5: 08:14:29 executing program 3: 08:14:29 executing program 1: 08:14:29 executing program 2: 08:14:29 executing program 0: 08:14:29 executing program 3: 08:14:29 executing program 2: 08:14:29 executing program 5: 08:14:29 executing program 1: 08:14:29 executing program 0: 08:14:30 executing program 0: 08:14:30 executing program 4: 08:14:30 executing program 5: 08:14:30 executing program 2: 08:14:30 executing program 1: 08:14:30 executing program 3: 08:14:30 executing program 2: 08:14:30 executing program 0: 08:14:30 executing program 1: 08:14:30 executing program 3: 08:14:30 executing program 5: 08:14:30 executing program 4: 08:14:30 executing program 1: 08:14:30 executing program 0: 08:14:30 executing program 2: 08:14:30 executing program 5: 08:14:31 executing program 3: 08:14:31 executing program 4: 08:14:31 executing program 0: 08:14:31 executing program 1: 08:14:31 executing program 5: 08:14:31 executing program 2: 08:14:31 executing program 3: 08:14:31 executing program 4: 08:14:31 executing program 0: 08:14:31 executing program 5: 08:14:31 executing program 1: 08:14:31 executing program 3: 08:14:31 executing program 2: 08:14:31 executing program 0: 08:14:31 executing program 4: 08:14:32 executing program 1: 08:14:32 executing program 3: 08:14:32 executing program 2: 08:14:32 executing program 5: 08:14:32 executing program 0: 08:14:32 executing program 1: 08:14:32 executing program 3: 08:14:32 executing program 5: 08:14:32 executing program 4: 08:14:32 executing program 2: 08:14:32 executing program 0: 08:14:32 executing program 3: 08:14:32 executing program 1: 08:14:32 executing program 5: 08:14:32 executing program 4: 08:14:32 executing program 0: 08:14:32 executing program 2: 08:14:33 executing program 5: 08:14:33 executing program 3: 08:14:33 executing program 4: 08:14:33 executing program 1: 08:14:33 executing program 0: 08:14:33 executing program 4: 08:14:33 executing program 5: 08:14:33 executing program 3: 08:14:33 executing program 2: 08:14:33 executing program 1: 08:14:33 executing program 0: 08:14:33 executing program 5: 08:14:33 executing program 3: 08:14:33 executing program 4: 08:14:33 executing program 1: 08:14:33 executing program 2: 08:14:34 executing program 3: 08:14:34 executing program 0: 08:14:34 executing program 5: 08:14:34 executing program 1: 08:14:34 executing program 4: 08:14:34 executing program 2: 08:14:34 executing program 0: 08:14:34 executing program 3: 08:14:34 executing program 5: 08:14:34 executing program 4: 08:14:34 executing program 1: 08:14:34 executing program 2: 08:14:34 executing program 0: 08:14:34 executing program 3: 08:14:34 executing program 4: 08:14:34 executing program 5: 08:14:35 executing program 1: 08:14:35 executing program 0: 08:14:35 executing program 2: 08:14:35 executing program 3: 08:14:35 executing program 4: 08:14:35 executing program 5: 08:14:35 executing program 0: 08:14:35 executing program 1: 08:14:35 executing program 2: 08:14:35 executing program 3: 08:14:35 executing program 4: 08:14:35 executing program 5: 08:14:35 executing program 0: 08:14:35 executing program 1: 08:14:35 executing program 2: 08:14:35 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) 08:14:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0xc0003}) 08:14:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) fstatfs(0xffffffffffffffff, &(0x7f00000000c0)=""/239) creat(0x0, 0x0) 08:14:36 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000100)={r0}) 08:14:36 executing program 0: mlockall(0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004c4000/0x1000)=nil) 08:14:36 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="49e7ff000000350000007f12b579fb64152c42bd1c8d484aa1c52795c36ef564666c5a4d24caa02bcbd956df783e065fc9be359016dd0f1cffb7d0e2cd5c389c1f42d3a9bdd96244de2c07da4806d40ce1fb6cc6fefaf9449772682d12e8ba9159cc108e2f33b381a9b6600d019f0bc48589227096f0f1e5c0468120cf2946b82ec7"], 0x82) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 08:14:36 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) 08:14:36 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x115440, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup2(r0, r1) 08:14:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 08:14:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) 08:14:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) 08:14:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f00000000c0)) 08:14:36 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) 08:14:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x3}) 08:14:36 executing program 0: mlockall(0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:14:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rt_acct\x00') 08:14:37 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffbe, &(0x7f0000000040)) 08:14:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, 0x0) fcntl$getflags(r4, 0x1) 08:14:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup2(r1, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000180)='\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r5, 0x0, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x2400c081}, 0x20000004) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x2, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x5001c) r6 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$user(0x0, 0x0, &(0x7f0000000640), 0x0, r6) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r7, 0x74, 0xf7}, 0x0, &(0x7f00000000c0)="b853b0a1212541638c77f18af79ff29d5f4b1910fb5f100ee46a7adbc17e503db7fc26cbceedcad6bf5399f0d9387d716efa3b041de049577c884774883b4f103bf575c15a59349e4ad9412c4d6c86ed26ce054b4d16d9fa955446d4311cbabfdcf8be4911f88b7ef35ba5ac21aa8f2875c0196b", &(0x7f0000000200)=""/247) 08:14:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xe328, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000323dcd5ad8e9000000000400000000000000000000006a49434726591cef00000007000000000000000000000000edfffd"], 0x48}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:14:37 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000080)={0x1f0f253a}) 08:14:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) fstatfs(0xffffffffffffffff, &(0x7f00000000c0)=""/239) creat(0x0, 0x0) 08:14:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffffffff8004, &(0x7f0000000040)) 08:14:38 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 08:14:38 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f00000006c0)={0x8, {"b66e8aadd02e1ca8330d1ecadcd9ce4dcb8b007e2547b2cbce545bdc6707afc036e9b2f61a7047821c8178d3c5deff2f13682bed09b6e0e93139378024d96cfb47f32961d4a1be3a755aebe77cbda886875509500bd94958817b055bda8d415effa387e72dac64a8950d76f625237e4469df8ead7bc7fb63d77cb6d57a87f3b8720317cbf49fd1403f9c6d26768d35f3bdeb92c84852655f34939c539c68fcd2987ac6a6887ecff7ecf52eb75a60bab87ee99cfac6af5e3981d23ae4779fd9761eff2b0ffa0d933977701d482b44d517620a708e8dca66b84f435d78aea944eef41efe75f1fe8224a881dab96c6bc36e9b7614212b30248931dca96741f9777632a5ee63d0487efdf7e3ffeb1d298890e933c83dd0607c383030465609df0aefd2fd0d735b4f268cd483a262eb78b5424a828d24ba3209233aa4f80d379794f1d20b7a20de43c0a9f5db6f3006e996257f0c5dfe85d5afe6892c8e9df631eb5faee631bb6125be93ad7421de7d1acc4642f7f0d57c22e1049628b737e0566fb767ac86f660651e06d0fe9d6bc8c21e2fdb9da4a2ee4b3d246e33fb60f2d2b83f192d2cc302fa8b75f0ab7fde3186887cbc32e49dc2363d51e2e95c79d2d681f1938118de6bbf4535c4af95c48379fd79b21f688811a19928a97ee1e8e15a9cf8e345a8a9b9602fcf18c779cca5c09c60b69eb85fb2c6412c683c711a084dda223a27a00feb52d5d0a314f7e937a5bcb5da61fadfad944296a9f67257d5fc2ea1452f852fd18389c63525ead876e24d7ebfa7c2e2d94d1b647ae33d1a9d4278be20538ff6e75b11a922c709b56d63ec172d37e5746bcf5eaa3a782f6f59baa44d9409b92d2da17ee3f4a7f66b76c57eb7ebae64570213f08de8085189e52cda0230f5ed0a46c4a5fe850ffb7d15e0868320929990ad404e4f40087fc24434bd652204ff7944ad85b37f5a1a771e9b593f94237d389c4c520df0f606596c73e48720431a124a26dfd25e59df819c511bebd0222e94a666231db17a850f4b7632707cc9eb5d28e3e2d8c516a45775164d5ae3760df0fc1ebf6363b41b1534a29335da7d4441de81bd2d2196f4cc7bc305590cd72167be498b56a2ddf86f88111cdab50670f4ed41ceb906c63f9e9caa1390abb6be12fa383bd809929e9982bbd0419dbe1cb4e05c71c3e6559daa8661b114353475ba270be54286cb2f4aafe4d91ebd1c9bb6bceacd568d3a644d98e24b8d805c468a8daad9ae133afe004a81b451b4f822c0a7299fc4108b6b3c019a6f2585be19a73d50e7dfa27e1c3214aad1598e9bb378d46eea442baf3886abdb5a3d727f03844ff4930ee00ef711a909fa0726c5dedf5d5be0ff8212d4847338ba277f111996342b2a75fa1690c0d80c09829757198ef9c46df41c4fe54dd26aa60d0d216cd9a86608510bc077972a2e556787103910ea8794b00fe2924d9bbd1e4f67bf1b07781cd39f177e0fc6a3fdb499da24b68c27047f500637a27ce9868acefa1d8e8296866a7837e8af20f838a2f7d653607772290853a0835e43591f1b87e0551ecf7a2288d9ff5870a5f76184eb3cd543600dfcdb88567eb567f06b9ab480b7fc494bff81764d0091394ac68390bc058c180e16700fd4fe1374e297ff74f877dbfb0ec28d1aa84ea6097e7a598f7914b501034efa09a7ac34899601c2ff91740f1e47331824bc5b1e92414f28ee462cad3026cdd788b6d7796ed627c0e5b68b1de1f24de8c908d39bbab14e3bea1c6c1c605ada2ab084f693a6a05f8f291531e7c6cf4714adfd9c112a8290cfc8110d9ab1862d1988ab26389532836ee98b0548d65d3d9585a6153cffc080453e9381d1652d57ef31f9f7ffab17bee884bc09b95cf34b2230ca8c47eef31bf60798e57bb666795f2f8fdc3f25364693856de4445c96318d6c07bb9893e5ec54f6042597fc513850aa6ff324eb68fdbb90c35d3d02aa99537e664fed3d780c464fbaf0ace98a1ab8883d8c9f2ee35e572f477b1786504aee7aa27397952fb3d89c33152cbc577f85746f45f82c6a2f8e8ec4efcfdc0ce89080d5d7f7e36e70207f1c2c2acc091489a65e20a8b6758cdda84b8db73adbff7bebc2b4d7c3f08a7975ded84bc40b9212f954730f9d552074c0a9361459b142b9cd2ea129a85072b91ec5c8a9bc34b98c3f5d3622bc06ddcd42481591e9a51a3cfa96a337e19f2d8b94af6ae4a6323d3d17977b9ab0377ba7c44fad18069158cdea478ab7d8b7214180dcd598b221603f3e80b0da1a589928042805be231c6eca6af0067469538cae1a96a7f42ee42ae19d4e9a083451043cbbb51f2c0f1924d867287fbac8e91d9696b579ea64072ae959b608ccd6c403da406d48734370f592f070ecac976685552d83a7f28ab0599d8efd01b6f0b54b3ab9f251e5a7dee05985cce0ebef8eee1bcb640850dcd8e770e7fe8a3ee74e0824a037187576cb8b8bd7a6f059f37df91c9aaed7a5c5514b0f50e9d629ba5af0ff71edb9d4598699acba48fa7c8e17afb0eed45e3717a7ab4c6179632abfa913724a92d4e7f1ef4dde489b7bc9630c2ecc146ef646b7b67ca2f3d110110d096012411fcc4cd7f41b0745ea33364bff7266c4306b0d72e0bb0852e0da305838464a56b1c39c67fa360e3cda91db5daa28623a11c2b6455136f77691299ca6edc2753a20df7d526c79b088b38b9ac9b49643cf3d868559670856d15e282ad286d2a2539f6ed5deaf295bb3e5fef6bff2ba0a7325e8ffd9bccf2521cdaf12e3defa0bc311c70489bb3ec5a54a96959cdd09413ede8a4d36df2e8ac979f1cc53ec497fde29a20bfa752b66d637ecc8b7f39558de91e30100908413c863451e3d51d4286315c55ef60f40c6b1c4806b596d338d328719752cd90c0d1c004027e6bea63e74dda43a44ff382c22387046992fca928e77bda1f00579f33c6943323eefe9d717a1263121b7326865a8a9d3029882d6f11a6b90576906155bb8fad08b6b73330ffb45c5beb59a8837f30a8281cbf2650f1e5b7fd12186756c73fc4ee13a786aaa4fa3ac5b5f8d308d19c80a3cd3785625a40585b090a99147034d3bd1455c5a937d558d17b235f29d5b1601e1f3c7527e293720f73fef68db63c0184f581abf3378e40c1c48873a1528411966708c15a26a06f6e9b49ddb144053cae6a119c5f75e0b99675bb795b34833b9b57183e03457130612245f851cde03c38cbaced5c627042771f5237483b510dd85c3a702ac0b084f0e4fadcfc4b37a7120a5a7ed80846cc1540c3392d9fceb30b5d5d971a27c2d81132c70202bac775795a2546ac9a7ed336d7c91509a2cc337af370c8485ef47eb826dc683513bd1642ef298f4c4aaeec517f015c15d563588e73b1b61086d335c6c6a01fb029a1ec92c943d3cf7e4064c6f1effce10e83c605a10068cd9a1965b62d80180029d2bd6149de6ba76f1f0dd7acb97ee7b7a39983a44ab218bff8ac86dd3bb87d3788c6e3a283e1e0442c59f1b2d4d2c426c3f1dc377ba54d1f62e295d523ffdcb3ec4e80728e5c63581e859626364258e9fda1c7f7ce4e9027ee464016fb189f4dc72063f8713d77fa32df2b63c80126b1ad5c2b547c541fbaf26dde4411a444133c8f4bc7fcf6a14740f910b4c1453195a48174e2ae6e6cc0ad2a3a08297fc0bcbc83f1dff54b89a458728f73e92465718752e4b2afb32fcada9edc4f18f5ab3e04a0088846070994b4d3dfbc3347847d2a62bd2627fcb7bde201a9e24fd32c19e7d1b478e79903faca7775ca596233372e1b7f9f627ccb4b586f752e8123b38541a7a5044e81e2effd2b71294416629ab712d6f9673d7d4e282474680e0f2a7754bc504ae78ba1cd0c4497d075cf27bddfb0e392c8d4e3d5fc196c0a1a3ba9f3fba20573be165a475a28a88eb83cc17944901bc807f0b6b3b0798e90cf4ac28dbdbac61dbd67766580bfc1736624fe40add54f907da9200b7c42531a6a45b762b33241bd007f8bae0bb43256b7b306c834d2e64499471d51a6af945a82828936c252fb868f0de45d7a339fe58184b453f847eb0a0df890fae4c9a4d56c3ae255adb02e91900c15900d41be3e7661210c4bed0c42f860c7ca19b5c8ca992f82cc143c7d07a4fff4fe89f7427d2b6d72eacce33f121ff1b0c6c2dbaa3ccc5c2d0abca76594d61f073a1e8f373e438ac68fb8bcab15dc86e0d75eb5425d91792a1fa10a01f088a3882c3a79a385c423d48dcfe3300201080274f2d30b37f025e8d99a727a37768853243ac30b4bf70b4a2db9f14305ec7bb063ad004638a6c856a426b5d9ea23af5fc5b18816380fa6f27627416f10dfd6277f12079cfd2be36c77179177d3726ded4c557df527fd3e6c7b548f69cd624d8eee80919966469466e316b55564a0fc9f2be74cd5caaceb6c86e89a4ab9d51f35c293ca5a9b0e10c27b845c405c4785f2c3da002d6cd682fc9fb1d9149ae5bfc7180deb85cfe2ba846d8b87a4f939a9a808c33a7a9a1fcac5374d991f2b7601b09218b3ff6becfc2a2f7ebeb3346d99a61949525f935131cda46da15a154805d9e1c8face5023eeb8db3fc144e12ce62b95bb2e71859525e654825e2029ed30616a2dd46be368e03dbc6f845c179b14f2ccfc689d64aa336d16f51a11eca441d3ab93aff18c7fba808bc55f059187df6bad9f2e299a4f19531dc6fdaf3127a0fd87fa35e024373a1e5722779c569c719323b3a9e802cc53913c37fb2430a85633e955b1780f539722581d6a0317e3cc94d90739204193180dbb73227d5d5557b05fa565dd95056f792a31aeb808215b84b682553dc0bffc617040d3fccdf567817f062d1a97a28df5afc20386150a715dc2cc30424d72e982b94061dc3e3046fb5eb85794fd1ca901978a392fae295a6f3ad5a8a980f09140126759c8c13cfe948ad2fe37bbde43877b648c32fa116d95d723772934c154eb04b83c043d51e4a0455b73f90aa517e20a810f55c529e23eeb5160419740dbcb0aafae967c195bebc5a8a6a569b0c73e29be6abef7fbbb8be23adade3517464a49487074d22868a6ba62e17bcb037928f427c8ee27e4afcd28019dcbb4481bc7de4a5279ad5e9ef68606cee1d838b52d2bbea222aac90b8a6ebc610d7f0a9db4ec59607fff93943031d95d61d709f9cc24615d1ca10cb52d71d7bbaddd4c07d5907b90bf87de48ca96ce1f5259a41c737901c8a76f2be2a3d6ecfb5517c61ef95a3f3bc0f862996fee54559688d1e9cca97e95c67d3adf72d29b9e1231e8892fea21d4f2f4bd5f2cf2f53043a791c30cd47eb7b600473fc26e9b005b0e3ecae33954791728a9d875a3c2b9470bff55b2668c6d353dd6f9fd637fc60e08d56a5f3fa3a02acbd6ea84479f50dc3e836b0b49c962d2f405bf652527f849f69b8e7b9bcb187006fdc59d54dcf93af223d0117a1a8d51a1c8440e51d8d46710e0f9cdbb5247f2db684619fb0c7d81249475d82752a66a04b2516bf2fe94238c0ba5dc2235c09ec6ec9ca71e0eadfd8d299b298a4b6f0207ceff41cf6002e7a0e05d178322008e3441fa3d17b7c7dfe5176a5ef80807f75c09717c7e40a6222ead3558ab6435f95fc55fcc0998650ab8aef87716b44243a4b4f772771784a739a0ef954fdbebe31bd4eb2f18487933179151a36198e9ed14504205bf5822f0f3a3f3335da86b75bb77d8aec89bb5980d9c347ab53cea9e219a07ab41d404f6b9f5821ef2c8689b6584d258b5bb04c32aa1d701e978c34e5426361559f048d1dcdfd38d72a382340fe29a4a3", 0x1000}}, 0x1006) 08:14:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 08:14:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) sched_setattr(0x0, 0x0, 0x0) 08:14:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup2(r1, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x81) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000180)='\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r5, 0x8, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x2400c081}, 0x20000004) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r5, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x2000c804) dup2(r4, r4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x5001c) r6 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$user(0x0, 0x0, &(0x7f0000000640), 0x0, r6) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r7, 0x74, 0xf7}, 0x0, &(0x7f00000000c0)="b853b0a1212541638c77f18af79ff29d5f4b1910fb5f100ee46a7adbc17e503db7fc26cbceedcad6bf5399f0d9387d716efa3b041de049577c884774883b4f103bf575c15a59349e4ad9412c4d6c86ed26ce054b4d16d9fa955446d4311cbabfdcf8be4911f88b7ef35ba5ac21aa8f2875c0196b", &(0x7f0000000200)=""/247) 08:14:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0023dced606b71f90048b2a0ccddc91dc542a9d51465e100005ec69bc267"], 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) epoll_create(0x8) 08:14:40 executing program 3: mlockall(0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:14:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x4000114) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={0x0}}, 0xc0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) [ 456.145910][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 456.145970][ T32] audit: type=1326 audit(1584346481.215:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14875 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 08:14:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) [ 456.895948][ T32] audit: type=1326 audit(1584346481.965:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14875 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0xffff0000 08:14:42 executing program 5: mlockall(0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00006c9000/0x3000)=nil, 0x3000) 08:14:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000000801010000000008000000000000000900010073797a31000000000400048005000300110000000600024000020000"], 0x34}}, 0x0) 08:14:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) pipe(&(0x7f0000000180)) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) write$P9_RFLUSH(r1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) 08:14:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) fstatfs(0xffffffffffffffff, &(0x7f00000000c0)=""/239) creat(0x0, 0x0) 08:14:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) fstatfs(r0, &(0x7f00000000c0)=""/239) creat(0x0, 0x0) [ 459.130533][T14866] debugfs: File 'dropped' in directory 'loop0' already present! [ 459.138554][T14866] debugfs: File 'msg' in directory 'loop0' already present! [ 459.714858][T14866] debugfs: File 'trace0' in directory 'loop0' already present! 08:14:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss={0x2, 0xfff}, @timestamp, @window], 0x143) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x110, 0x0, 0x0, 0x0) 08:14:44 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000100)={r0}) 08:14:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffffffff8001, &(0x7f0000000040)) 08:14:44 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 08:14:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000000801010000000008000000000000000900010073797a31000000000400048005000300110000000600024000020000"], 0x34}}, 0x0) 08:14:46 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@can, 0x80, 0x0}}], 0x2, 0x0) 08:14:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 08:14:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="82e7", 0x46}], 0x1}}], 0x1, 0x2406a464) write(r0, &(0x7f0000000100)="d840", 0x2) 08:14:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) dup(0xffffffffffffffff) write$tun(r1, 0x0, 0x0) tkill(r2, 0x8001004000000016) 08:14:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="920150450b9bfebdfab8a52dba998759fcc480f514e5", 0x16}], 0x1}}], 0x1, 0x2406a464) write(r0, &(0x7f0000000100)="d840", 0x2) 08:14:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) 08:14:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x120, 0x120, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x5}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 08:14:46 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:46 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$9p(0xffffffffffffffff, &(0x7f0000001340), 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socket$inet6(0xa, 0x6, 0x8a) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 08:14:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x0, @empty}}}, 0x84) [ 461.621920][T14970] xt_l2tp: v2 doesn't support IP mode 08:14:46 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000080)=""/63, 0x3f}], 0x1, 0x0) [ 461.698707][T14979] xt_l2tp: v2 doesn't support IP mode 08:14:46 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='y\x7fl2\x87eth1\x00', 0x0) [ 461.891375][T14990] ptrace attach of "/root/syz-executor.4"[11929] was attempted by ""[14990] 08:14:47 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000080)="6b9aade5", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="23000000190007041dfffd946f610500020000001f00000000000800050016f30300ff", 0x23}], 0x1}, 0x0) [ 461.969769][T14994] ptrace attach of "/root/syz-executor.4"[11929] was attempted by ""[14994] [ 465.045303][ T0] NOHZ: local_softirq_pending 08 08:14:50 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$9p(0xffffffffffffffff, &(0x7f0000001340), 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socket$inet6(0xa, 0x6, 0x8a) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 08:14:50 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:50 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 08:14:50 executing program 0: semop(0x0, &(0x7f0000000080)=[{0x0, 0x3, 0x1000}, {}], 0x2) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x5de}], 0x1, 0x0) 08:14:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:14:50 executing program 3: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8824e5f6dfca1bf7) 08:14:50 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 08:14:50 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/120) 08:14:50 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:50 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$9p(0xffffffffffffffff, &(0x7f0000001340), 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socket$inet6(0xa, 0x6, 0x8a) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 08:14:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x0, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) 08:14:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x7ff}) 08:14:50 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 08:14:51 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r1, r0) symlink(0x0, 0x0) 08:14:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:14:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xb, 0x3, &(0x7f0000000000)=@raw=[@initr0, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f00000001c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:14:51 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile, @var={0x1, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/210, 0x43, 0xd2, 0x8}, 0x20) 08:14:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x4, 0xffffffffffffffff, 0x0, [0x2]}, 0x3c) 08:14:51 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:51 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() syz_open_dev$vcsu(0x0, 0x6, 0x80240) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f00000001c0)) syslog(0x2, &(0x7f0000000080)=""/252, 0xfc) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 08:14:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:14:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 08:14:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r1, 0x401054d6, 0x0) 08:14:51 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x3, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 08:14:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3f) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141407}}, 0x1c) 08:14:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:14:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6}]}) 08:14:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:14:52 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b9800000c00f320f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c4e21903a05d000000c7442406000000000f011424f30f090f013a360f06c4c141f683b0a2e5a666baa100ed", 0x50}], 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x4}, 0x3c) 08:14:52 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000e9ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) sendto$inet6(0xffffffffffffffff, &(0x7f0000000d40)="03c76fcec5ea17eac09092ca8a5d8c3edf5eaaeb47d54793447bb144dbaa74f5260c3b6d2287e62e39399c3f394672d0a0b1514909df663f7ee15a2d028b0aba0945f9bfd58f39bc3b0b260ac22e49c7df1bab14fbb589fcd41b0c52a2a95a1e3e0a43eb9369cf235c4e0e2c13a11143ca203be6628c1324fd6361573a6bc255c6ccc8e2e1f512ae219f1857b31ef1cdf0721a7b9d9d2fdb79c8be594a79e217a2e41361928bee80e65df6712ed18d921b3768ae021cbe51059c9ce985e5dae605134f7492e48a4069e5b35a103bf5aa54f9ba01ec3b", 0xd6, 0x20000010, &(0x7f0000000e40)={0xa, 0x4e24, 0x7, @remote}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:14:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 08:14:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:14:52 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 467.780007][T15133] kvm [15125]: vcpu0, guest rIP: 0x187 ignored wrmsr: 0x11e data 0xbe702111 [ 467.802363][T15148] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 08:14:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:14:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x1f7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, 0x0, 0x0) 08:14:53 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:14:53 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xb, 0x3, &(0x7f0000000000)=@raw=[@initr0, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f00000001c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:14:53 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000, 0x203b}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:14:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:14:56 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='y\x7fl2\x87eth1\x00', 0x0) 08:14:56 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c460000002ed8e4f9e765ce27b90300060000000000000000b738000000000035f4c3844281bc8220"], 0x2b) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:14:56 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:56 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 08:14:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:14:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:14:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:14:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:14:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x5e22}, 0x1c) syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x5e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e0f7fdd54eb3ec3147a4c813cfb80d60d0e57cf68bd6be9b5dee351109540377", "28e66f331de8661cc273cd45af27c040", {"b21a111d11828aecdf0c819a525037c2", "2940f85929e7afeb8a0359b2137c7e65"}}}}}}}, 0x0) 08:14:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:14:57 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:14:57 executing program 0: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x33) r1 = socket(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'team_slave_0\x00'}, 0x18) 08:14:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x2]}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x20}]}, 0x2c}}, 0x20008014) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000a80)='V', 0x1}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000b40)="b7", 0x1}, {0x0}], 0x5}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="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", 0xa49}, {&(0x7f0000003480)}, {&(0x7f0000003500)}, {&(0x7f0000003540)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x7}}], 0x5, 0x6041054) 08:14:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000300)='pids.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x24) 08:14:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:14:57 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 472.558795][T15243] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 08:14:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:14:57 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:14:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:14:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:14:58 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/4096) 08:14:58 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:14:58 executing program 0: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x33) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'team_slave_0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x100000000002, 'gre0\x00'}, 0x18) 08:14:58 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:58 executing program 3: 08:14:58 executing program 1: [ 473.320827][T15283] IPVS: stopping backup sync thread 15243 ... 08:14:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000015, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @loopback}, @in=@empty, 0x4e22, 0x7f, 0x4e23, 0x0, 0x2, 0x0, 0x80}, {0x0, 0x4, 0x0, 0x800, 0x0, 0x1f, 0x0, 0x2}, {0x100000000, 0x9, 0x0, 0xfff}, 0x5, 0x6e6bbb, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d5, 0x33}, 0x0, @in=@multicast1, 0x3507, 0xce478b7de0fce65d, 0x0, 0x40}}, 0xe4) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000040)={0x75, 0x7d, 0x1, {{0x0, 0x60, 0xc209, 0x10001, {0x10, 0x2}, 0x80010000, 0x0, 0x5, 0x7, 0x6, '-\xbeppp0', 0x25, '/.&&+(]]nodevsecurityvboxnet1+)vmnet1', 0x1, 'S', 0x1, '&'}, 0x0, '', 0x0, 0x0, r3}}, 0x75) 08:14:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:14:58 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:14:58 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:58 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/zero\x00', 0x483259540acd8c64, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000001b80)={&(0x7f0000001ac0), 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x14, 0xa, 0x7, 0x0, 0x0, 0x25dfdbff, {0x0, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x4014) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) dup(0xffffffffffffffff) 08:14:58 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/zero\x00', 0x483259540acd8c64, 0x0) ioctl$KDDISABIO(r4, 0x4b37) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 08:14:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:14:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:14:59 executing program 0: pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket(0x26, 0x3, 0x1f) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 08:14:59 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:59 executing program 3: 08:14:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:14:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:14:59 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:14:59 executing program 3: 08:14:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:14:59 executing program 3: 08:15:00 executing program 1: 08:15:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:00 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:00 executing program 0: 08:15:00 executing program 3: 08:15:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:00 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:00 executing program 0: 08:15:00 executing program 1: 08:15:00 executing program 3: 08:15:00 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:00 executing program 0: 08:15:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:00 executing program 3: 08:15:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:00 executing program 1: 08:15:01 executing program 0: 08:15:01 executing program 3: 08:15:01 executing program 1: 08:15:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:01 executing program 0: 08:15:01 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:01 executing program 3: 08:15:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:01 executing program 1: 08:15:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:01 executing program 0: 08:15:02 executing program 3: 08:15:02 executing program 0: 08:15:02 executing program 1: 08:15:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:02 executing program 3: 08:15:02 executing program 1: 08:15:02 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:02 executing program 3: 08:15:02 executing program 0: 08:15:03 executing program 0: 08:15:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:03 executing program 3: 08:15:03 executing program 1: 08:15:03 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:03 executing program 3: 08:15:03 executing program 0: 08:15:03 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:03 executing program 1: 08:15:03 executing program 3: 08:15:03 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:04 executing program 0: 08:15:04 executing program 3: 08:15:04 executing program 1: 08:15:04 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:04 executing program 3: 08:15:04 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:04 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:04 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:04 executing program 1: 08:15:04 executing program 0: 08:15:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:04 executing program 3: 08:15:05 executing program 1: 08:15:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:05 executing program 0: 08:15:05 executing program 3: 08:15:05 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:05 executing program 0: 08:15:05 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:05 executing program 1: 08:15:05 executing program 3: 08:15:05 executing program 0: 08:15:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:06 executing program 3: 08:15:06 executing program 1: 08:15:06 executing program 0: 08:15:06 executing program 3: 08:15:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:06 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) close(0xffffffffffffffff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 08:15:06 executing program 1: 08:15:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:06 executing program 0: 08:15:06 executing program 3: 08:15:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:07 executing program 1: 08:15:07 executing program 0: 08:15:07 executing program 3: 08:15:07 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) close(0xffffffffffffffff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 08:15:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:07 executing program 1: 08:15:07 executing program 3: 08:15:07 executing program 0: 08:15:07 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) close(0xffffffffffffffff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 08:15:07 executing program 1: 08:15:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:07 executing program 3: 08:15:07 executing program 0: 08:15:08 executing program 1: 08:15:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:08 executing program 3: 08:15:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:08 executing program 0: 08:15:08 executing program 3: 08:15:08 executing program 1: 08:15:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:08 executing program 0: 08:15:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:15:09 executing program 3: 08:15:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:09 executing program 1: 08:15:09 executing program 0: 08:15:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:09 executing program 1: 08:15:09 executing program 3: 08:15:09 executing program 0: 08:15:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:09 executing program 1: 08:15:10 executing program 0: 08:15:10 executing program 3: 08:15:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f00000000c0)) 08:15:10 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:10 executing program 1: 08:15:10 executing program 3: 08:15:10 executing program 1: 08:15:10 executing program 0: 08:15:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:10 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:10 executing program 3: 08:15:10 executing program 0: 08:15:10 executing program 1: 08:15:10 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f00000000c0)) 08:15:10 executing program 3: 08:15:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:10 executing program 0: 08:15:10 executing program 1: 08:15:11 executing program 1: 08:15:11 executing program 3: 08:15:11 executing program 0: 08:15:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:11 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:11 executing program 1: 08:15:11 executing program 3: 08:15:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f00000000c0)) 08:15:11 executing program 0: 08:15:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:11 executing program 1: 08:15:11 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:11 executing program 3: 08:15:12 executing program 0: 08:15:12 executing program 1: 08:15:12 executing program 3: 08:15:12 executing program 0: 08:15:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:12 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:12 executing program 0: 08:15:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, 0x0) 08:15:12 executing program 1: 08:15:12 executing program 3: getrandom(0x0, 0x0, 0x2) memfd_create(&(0x7f0000000180)='\x00', 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x4008041) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) 08:15:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:12 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$packet(0x11, 0x2, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{0x0, 0x0, 0x0}, 0x8}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x1e3, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000000c0)) 08:15:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0xffffffff}, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(r6, &(0x7f0000000340)=@ethernet={0x0, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000200)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x4e20, 0x0, @rand_addr="000000000000e9ffffffffffffff00"}, 0x1c) creat(0x0, 0x0) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f0000001000)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x2, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) fstatfs(r7, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000540)=[{&(0x7f00000008c0)="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", 0x132}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:15:13 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:13 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') [ 488.253680][T15808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.264102][T15808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.341488][T15808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 08:15:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) [ 488.402774][T15808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.426994][T15808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.458922][T15808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.499910][T15808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.530630][T15808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 08:15:13 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 488.563122][T15808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.603538][T15808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 08:15:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, 0x0) 08:15:13 executing program 3: 08:15:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:13 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 08:15:14 executing program 3: 08:15:14 executing program 0: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 08:15:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aa4642c6000000000000000000000000000000000000004d3095ef000000000000000000000000000000b14126130000000000000000000000000000000000d3cd"], 0xb8}}, 0x0) 08:15:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:14 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') rmdir(&(0x7f0000000100)='./file0\x00') 08:15:14 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 08:15:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(r2, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x1e3, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000000c0)) 08:15:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, 0x0) 08:15:15 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 08:15:15 executing program 1: getrandom(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000180)='\x00', 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) socket(0x0, 0x2, 0x0) chdir(&(0x7f0000000300)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 08:15:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 08:15:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:15 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{0x0, 0x0, 0x0}, 0x8}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x325, 0x805, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000000c0)) 08:15:15 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:15 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(r2, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x1dc, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000000c0)) 08:15:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:15 executing program 1: getrandom(0x0, 0x0, 0x2) memfd_create(&(0x7f0000000180)='\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) 08:15:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:15 executing program 0: memfd_create(&(0x7f0000000180)='\x00', 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 08:15:16 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{0x0, 0x0, 0x0}, 0x8}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6f374385634f8b2f842b469e2ba4118be1d0dea98f8ffac6f893673d117d7f8ad85c14a971723f1dc3ff95f30e4199b50b30d20833fffd6fbe9f42fd2a837df4373fb0caf24b780c106202dbc9b31eb39f4134f4e427c190d5c53bfafc51e6fe3aab4eaf60d75e3a50bdf8967fa0747794b488b42f7058ee3a5e4d0a12eaab7244a82e38687212078b3ed3c8c9eeb24dabad381d7954faef6ac611a7a0eccef6947f5c056f971c0eb1542ca77163e52e5473ec0fb3dc29926ba142f5a961f9c0477abe073569a2eaa6a99fefd1386340e96586d9bb49d99c353bccde1b66ab56f1867d3bc9997eca1cda8d2443d0d703417a7140925fd83a92e19d06c7d82cfe35b3f4e0f6c2cc47916e08935423358e7ad8f47acf27c4605f2033822e75fd868152d24ca69ce4beb3396d6e57ebce256f00da0faa8a6e0d68cc055a89d5ae05b9512c58ece70b8eb2a09a597b6aaf5efe9353cbf6c8e92a95a946c5a078a478d965b48b5bb4fb844d6e343b9d805cde456f321dfbad8960d0249ca1cbdb263fe1c183325a265f1db1d6eca488f37ec9f1f8302d69f7a68c4373a9bf77b7827945427707070b8410fea7ec4c02b66feef069f028d9e5d2775edf6af7721f8e4fb1859791ebdf9ff82622053b8fd7edf83381812604fd03964a00c194017fada15b453df8fd25c2f6307e6f27d4c7cb8d7a26801c6b86db80565ec1cb24f58bae3d62d1f2cea2b504b0845e2655c489390e774c5c5dae43be62365211c085e8c4e9046c6a7904d8028bef176c5e2d5e40d7f3215547a439a5080bca1ccf6807893a61e1c49ecc2ab0248eb7a40645393356ef3b8452796285326e198c1a74ea0e963218b71b71f87d55ec476279b1f48649a80f441b468bf417b49b45a91d1b252a5a08b3802abb4d5076279af355903160b3d9b72247961dad04c40727f6e7a609b2b33268e1f3b6ee464f7372867b21ca7a375b2ec89c59d", 0x2d5, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000000c0)) 08:15:16 executing program 0: getrandom(0x0, 0x0, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) lchown(0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) 08:15:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:16 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffef79a4f0ff00000000b7060000ffdfffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000b000000b7000000000000009500000000000000e845623087344c7f747bdb75021ba0207fe3074c5719ebfe25c3bca0a124c143cc16ba5687f2058dab4dd5308667f76faca6dcc74d2859bffd47d6c2587ade172451fd84c4fe0c4423833c7233b49d9d5796d4b86c5939199de9b2457731e068fcee6e79562b46d10aea0c00c430957d0d623b47"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x57d, 0x0, &(0x7f0000000380)="a6833c15ce9573f3ce05d1a282ee", 0x0, 0x57d}, 0x28) 08:15:16 executing program 2: getrandom(0x0, 0x0, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) 08:15:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:16 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:16 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{0x0, 0x0, 0x0}, 0x8}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6f374385634f8b2f842b469e2ba4118be1d0dea98f8ffac6f893673d117d7f8ad85c14a971723f1dc3ff95f30e4199b50b30d20833fffd6fbe9f42fd2a837df4373fb0caf24b780c106202dbc9b31eb39f4134f4e427c190d5c53bfafc51e6fe3aab4eaf60d75e3a50bdf8967fa0747794b488b42f7058ee3a5e4d0a12eaab7244a82e38687212078b3ed3c8c9eeb24dabad381d7954faef6ac611a7a0eccef6947f5c056f971c0eb1542ca77163e52e5473ec0fb3dc29926ba142f5a961f9c0477abe073569a2eaa6a99fefd1386340e96586d9bb49d99c353bccde1b66ab56f1867d3bc9997eca1cda8d2443d0d703417a7140925fd83a92e19d06c7d82cfe35b3f4e0f6c2cc47916e08935423358e7ad8f47acf27c4605f2033822e75fd868152d24ca69ce4beb3396d6e57ebce256f00da0faa8a6e0d68cc055a89d5ae05b9512c58ece70b8eb2a09a597b6aaf5efe9353cbf6c8e92a95a946c5a078a478d965b48b5bb4fb844d6e343b9d805cde456f321dfbad8960d0249ca1cbdb263fe1c183325a265f1db1d6eca488f37ec9f1f8302d69f7a68c4373a9bf77b7827945427707070b8410fea7ec4c02b66feef069f028d9e5d2775edf6af7721f8e4fb1859791ebdf9ff82622053b8fd7edf83381812604fd03964a00c194017fada15b453df8fd25c2f6307e6f27d4c7cb8d7a26801c6b86db80565ec1cb24f58bae3d62d1f2cea2b504b0845e2655c489390e774c5c5dae43be62365211c085e8c4e9046c6a7904d8028bef176c5e2d5e40d7f3215547a439a5080bca1ccf6807893", 0x25d, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000000c0)) 08:15:16 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(0xffffffffffffffff, 0x3, 0x0, 0xfff9) ptrace(0xffffffffffffffff, 0x0) 08:15:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$packet(0x11, 0x2, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{0x0, 0x0, 0x0}, 0x8}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x1e2, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000000c0)) 08:15:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:17 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{0x0, 0x0, 0x0}, 0x8}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x254, 0x805, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000000c0)) 08:15:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:17 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2", 0x2}], 0x1}, 0x0) 08:15:17 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:17 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="2e000000130081c5e4050cecdb4cb9040a485e432600000040ffffffe08ef9000600b0ebb06ac40006001400e04e", 0xec0}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 08:15:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 08:15:18 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="38000000000000002900000003000000780404f13b00070000000000000000b4081b0000fab7711721001000200010265e000038802286006653282529c6faf0627d010000000000002aa270d3ca229fe213d1af62b4f7660320177563d4210767e6bc20fda73044945265f999baa8636685f0b085adedbe57b985398d189fd88872b4e7eaf1001a0b746e04f562bfb0f19f94db4fb1ba27d5b127cfd59c164dabb310e18492951a693ed11b488ee71d8e42c6af4901bf8519f8b2a863ca3b2aa7e3c71ecb74fe7832c671cc5c5a9ecb5b00"/223], 0x38}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 08:15:18 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) write$cgroup_subtree(r1, &(0x7f0000000040), 0x69) 08:15:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:18 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)={r1}) 08:15:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRES16, @ANYBLOB='?'], 0x0, 0x1d}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:15:18 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x87080, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x18902e, 0x0) 08:15:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x3c) 08:15:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:18 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 08:15:18 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lseek(r0, 0x10000, 0x1) 08:15:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDDELIO(r0, 0x541b, 0x20410001) 08:15:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000008c0)="0a99b3e3930870dcd4c6d68e6abe088a5accdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377b8f0c69b09d01000000cf550f05d219f9c6ca195d3b4e29f3230cdd08cd5f1c946bee78e546d580a203030f47d70c95a97fe501000000ffffffff8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e0000000000003b9bd6b7f46843cd7400000000000000000000da4150cc06507aca4a15ec5bf48efd96e80a2e03ae10c1121d40311509db5b21f3694c4823f7d8b6cab1156cf3a6e5178587f78bdf", 0xc9}, {&(0x7f0000000200)="eee7af427646405d061de3fdd727f3eb8c1521839080ae232680a80fb5e0e12d0df0d489d895a95f4124eb5d88062b16cd5770a4107790222e64a599a8f8003b9653b9c4aee977d67dc9a07fdbc41a7741b62ece8bf657d61a3997005244dbf0bc9197d9c1f7f4c2c184af95f37e11440e9cad718267fa8de77e074d7fc5a358c9d886a7645007f4e2da88638ca2f3833f05f8a56156e721d63f7c8d9bc006efe9d053c35664b1a957d19996916d2ea26e74a094875562d20bf1283bd9c04e8d2d2d5d02c483f7774468b0872b7a7f945b9462ad8b13585a74bd86778ce750ee97fe3e245e9bdf", 0xe7}, {&(0x7f00000004c0)="b06cb037e039434f", 0x8}], 0x3) write$binfmt_script(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="23ff1f0a81170c75c5533f018823a16997c30a068baad09751f480691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000001a32ff0769dea9ed32487d2bf1ac37e8b3680012061817b9b9c79b9e002d857774004608d60900cc622708000001000000000081f6ffbe89000097559772f645e9898fb9d669af77550098329a0aa58aa500aa02421df57fdb00008661b7149be1"], 0xd0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:15:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_virt_wifi\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r1 = dup(0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x800) 08:15:19 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:21 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @dev, @mcast2, {[], @echo_reply}}}}}, 0x0) 08:15:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000008c0)="0a99b3e3930870dcd4c6d68e6abe088a5accdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377b8f0c69b09d01000000cf550f05d219f9c6ca195d3b4e29f3230cdd08cd5f1c946bee78e546d580a203030f47d70c95a97fe501000000ffffffff8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e0000000000003b9bd6b7f46843cd7400000000000000000000da4150cc06507aca4a15ec5bf48efd96e80a2e03ae10c1121d40311509db5b21f3694c4823f7d8b6cab1156cf3a6e5178587f78bdf", 0xc9}, {&(0x7f0000000200)="eee7af427646405d061de3fdd727f3eb8c1521839080ae232680a80fb5e0e12d0df0d489d895a95f4124eb5d88062b16cd5770a4107790222e64a599a8f8003b9653b9c4aee977d67dc9a07fdbc41a7741b62ece8bf657d61a3997005244dbf0bc9197d9c1f7f4c2c184af95f37e11440e9cad718267fa8de77e074d7fc5a358c9d886a7645007f4e2da88638ca2f3833f05f8a56156e721d63f7c8d9bc006efe9d053c35664b1a957d19996916d2ea26e74a094875562d20bf1283bd9c04e8d2d2d5d02c483f7774468b0872b7a7f945b9462ad8b13585a74bd86778ce750ee97fe3e245e", 0xe5}, {&(0x7f00000004c0)="b06cb037e039434feeb3d6850b74c86aca4958c84869ea457d08c7bd49969e42924ed2851af49ee05ea378a4b44c9f", 0x2f}], 0x3) write$binfmt_script(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="23ff1f0a81170c75c5533f018823a16997c30a068baad09751f480691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000001a32ff0769dea9ed32487d2bf1ac37e8b3680012061817b9b9c79b9e002d857774004608d60900cc622708000001000000000081f6ffbe89000097559772f645e9898fb9d669af77550098329a0aa58aa500aa02421df57fdb00008661b7149be1"], 0xd0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:15:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:21 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:21 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000440)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 08:15:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000005440)) 08:15:21 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x98, 0x280, 0x0, 0x0, 0x130, 0x318, 0x318, 0x318, 0x318, 0x318, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x19}}}, {{@ip={@multicast2, @local, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'gre0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 08:15:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) [ 497.088842][T16093] x_tables: duplicate underflow at hook 1 [ 497.134666][T16093] x_tables: duplicate underflow at hook 1 08:15:22 executing program 2: semop(0x0, &(0x7f0000000080)=[{0x0, 0x3}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 08:15:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) 08:15:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:22 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000380)={0xf7fffffd, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 08:15:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() wait4(r0, 0x0, 0x0, 0x0) 08:15:22 executing program 1: mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="f4"], &(0x7f0000000140)='.', 0x0, 0x2f00, 0x0) 08:15:22 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:22 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) ftruncate(r0, 0x0) 08:15:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) getcwd(&(0x7f0000000640)=""/123, 0x7b) sendmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 08:15:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 08:15:23 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000008c0)="0a99b3e3930870dcd4c6d68e6abe088a5accdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377b8f0c69b09d01000000cf550f05d219f9c6ca195d3b4e29f3230cdd08cd5f1c946bee78e546d580a203030f47d70c95a97fe501000000ffffffff8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e0000000000003b9bd6b7f46843cd7400000000000000000000da4150cc06507aca4a15ec5bf48efd96e80a2e03ae10c1121d40311509db5b21f3694c4823f7d8b6cab1156cf3a6e5178587f78bdf", 0xc9}, {&(0x7f0000000200)="eee7af427646405d061de3fdd727f3eb8c1521839080ae232680a80fb5e0e12d0df0d489d895a95f4124eb5d88062b16cd5770a4107790222e64a599a8f8003b9653b9c4aee977d67dc9a07fdbc41a7741b62ece8bf657d61a3997005244dbf0bc9197d9c1f7f4c2c184af95f37e11440e9cad718267fa8de77e074d7fc5a358c9d886a7645007f4e2da88638ca2f3833f05f8a56156e721d63f7c8d9bc006efe9d053c35664b1a957d19996916d2ea26e74a094875562d20bf1283bd9c04e8d2d2d5d02c483f7774468b0872b7a7f945b9462ad8b13585a74bd86778ce750ee97fe3e245e9bdf", 0xe7}, {&(0x7f00000004c0)="b06cb037e039434feeb3d6850b74c86aca4958c84869ea457d08c7bd49969e42924ed2851af49ee05ea378a4b44c9f0b8af4341c50ff04c70eb304f35efb723d5c6b89af58a3fbcd305da4605a5974e97d4cc3e901f195c1", 0x58}], 0x3) write$binfmt_script(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="23ff1f0a81170c75c5533f018823a16997c30a068baad09751f480691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000001a32ff0769dea9ed32487d2bf1ac37e8b3680012061817b9b9c79b9e002d857774004608d60900cc622708000001000000000081f6ffbe89000097559772f645e9898fb9d669af77550098329a0aa58aa500aa02421df57fdb00008661b7149be1214dca"], 0xd3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:15:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:23 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6(0xa, 0x802, 0x88) r3 = syz_open_dev$loop(&(0x7f00000010c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x800000, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 08:15:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) [ 498.975141][T16164] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 08:15:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) [ 499.075361][T16167] debugfs: File 'dropped' in directory 'loop0' already present! [ 499.084776][T16167] debugfs: File 'msg' in directory 'loop0' already present! 08:15:24 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20001000, 0x0, 0x0, 0x0, 0x0) [ 500.016919][T16167] debugfs: File 'trace0' in directory 'loop0' already present! 08:15:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYBLOB='?'], 0x0, 0x2f}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:15:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:25 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:26 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 501.053875][T16175] debugfs: File 'dropped' in directory 'loop0' already present! [ 501.063779][T16175] debugfs: File 'msg' in directory 'loop0' already present! [ 501.881670][T16175] debugfs: File 'trace0' in directory 'loop0' already present! 08:15:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/218, 0xda}], 0x1) 08:15:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 08:15:29 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:15:29 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:29 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000008c0)="0a99b3e3930870dcd4c6d68e6abe088a5accdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377b8f0c69b09d01000000cf550f05d219f9c6ca195d3b4e29f3230cdd08cd5f1c946bee78e546d580a203030f47d70c95a97fe501000000ffffffff8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e0000000000003b9bd6b7f46843cd7400000000000000000000da4150cc06507aca4a15ec5bf48efd96e80a2e03ae10c1121d40311509db5b21f3694c4823f7d8b6cab1156cf3a6e5178587f78bdf", 0xc9}, {&(0x7f0000000200)="eee7af427646405d061de3fdd727f3eb8c1521839080ae232680a80fb5e0e12d0df0d489d895a95f4124eb5d88062b16cd5770a4107790222e64a599a8f8003b9653b9c4aee977d67dc9a07fdbc41a7741b62ece8bf657d61a3997005244dbf0bc9197d9c1f7f4c2c184af95f37e11440e9cad718267fa8de77e074d7fc5a358c9d886a7645007f4e2da88638ca2f3833f05f8a56156e721d63f7c8d9bc006efe9d053c35664b1a957d19996916d2ea26e74a094875562d20bf1283bd9c04e8d2d2d5d02c483f7774468b0872b7a7f945b9462ad8b13585a74bd86778ce750ee97fe3e245e9bdf", 0xe7}, {&(0x7f00000004c0)="b06cb037e039434feeb3d6850b74c86aca4958c84869ea457d08c7bd49969e42924ed2851af49ee05ea378a4b44c9f0b8af4341c50ff04c70eb304f35efb723d5c6b89af58a3fbcd305da4605a5974e97d4cc3e901f195c1", 0x58}], 0x3) write$binfmt_script(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="23ff1f0a81170c75c5533f018823a16997c30a068baad09751f480691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000001a32ff0769dea9ed32487d2bf1ac37e8b3680012061817b9b9c79b9e002d857774004608d60900cc622708000001000000000081f6ffbe89000097559772f645e9898fb9d669af77550098329a0aa58aa500aa02421df57fdb00008661b7149be1214dca2ecda1b75ef43828"], 0xdb) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:15:29 executing program 1: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x80c9, 0x0, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x38) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:15:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x80c9, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) 08:15:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:30 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:30 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x87080, 0x0) 08:15:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 08:15:30 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 08:15:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0xfffffff9, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000040)="2700000014000707030e0000120f0a001100764a5a4320fa4b5e95d7874aa60012ff000000078a", 0x27) 08:15:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:31 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:15:31 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:31 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x87080, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x18902e, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:15:31 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 08:15:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/218, 0xda}], 0x1) 08:15:31 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0xc01, 0x3, 0x460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c0) 08:15:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 08:15:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/218, 0xda}], 0x1) 08:15:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) 08:15:32 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:32 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x0, 0x0, 0xfff9) 08:15:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/218, 0xda}], 0x1) 08:15:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty, 0x81}, 0x1c) 08:15:32 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:33 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x87080, 0x0) ftruncate(r0, 0x0) 08:15:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:33 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000006680)='./file0\x00', &(0x7f00000066c0)='./file0\x00') 08:15:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:33 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 08:15:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:34 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:34 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 08:15:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x4a00}, 0x300) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:15:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 08:15:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:35 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="82e77bccfb5a90685efd1b91702090e863bd8a6a128d21", 0x17}], 0x1}}], 0x1, 0x2406a464) write(r0, &(0x7f0000000100)="d840", 0x2) 08:15:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 08:15:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:35 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000080)) 08:15:36 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x87080, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x18902e, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 08:15:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:36 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000000080)="09748d50dec8af444f5a8317b90dd3d3ef9280ed8e9985809ee908e9d802c2d8b8153549030de7264c2d8c1842c73dbc203e2bde50310216c5dcaa344e0d57bd8c33a21f2078522f002cb7a636a8297595b1adbb1f8d46bd55af7f7b2014946d9144640cf3491d280fa8c6fa68de0f960cca50373777d4b70b183b9aec1289a378554bc8174505736b332d215b9065", 0x8f) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e21, 0x5, @mcast1, 0x8}, 0x1c) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000500)=""/151, &(0x7f0000000180)=0x97) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 08:15:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:36 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:36 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:15:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:37 executing program 2: syz_emit_ethernet(0x3f, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x9, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, '7'}}}}}}, 0x0) 08:15:37 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) 08:15:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:37 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000008c0)="0a99b3e3930870dcd4c6d68e6abe088a5accdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377b8f0c69b09d01000000cf550f05d219f9c6ca195d3b4e29f3230cdd08cd5f1c946bee78e546d580a203030f47d70c95a97fe501000000ffffffff8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e0000000000003b9bd6b7f46843cd7400000000000000000000da4150cc06507aca4a15ec5bf48efd96e80a2e03ae10", 0xaa}, {&(0x7f0000000200)="eee7af427646405d061de3fdd727f3eb8c1521839080ae232680a80fb5e0e12d0df0d489d895a95f4124eb5d88062b16cd5770a4107790222e64a599a8f8003b9653b9c4aee977d67dc9a07fdbc41a7741b62ece8bf657d61a3997005244dbf0bc9197d9c1f7f4c2c184af95f37e11440e9cad71", 0x74}, {&(0x7f00000004c0)="b06cb037e039434feeb3d6850b74c86aca4958c84869ea457d08c7bd49969e42924ed2851af49ee05ea378a4b44c9f0b8af4341c50ff04c70eb304f35efb723d5c6b89af58a3fbcd305da4605a5974e97d4cc3", 0x53}], 0x3) write$binfmt_script(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x114) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:15:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:15:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:37 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) [ 512.602924][T16551] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 512.621532][T16551] device gretap0 entered promiscuous mode [ 512.627774][T16551] device ipvlan2 entered promiscuous mode 08:15:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) [ 512.731458][T16551] device gretap0 left promiscuous mode 08:15:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 513.309044][T16558] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 513.326023][T16558] device gretap0 entered promiscuous mode [ 513.331972][T16558] device ipvlan2 entered promiscuous mode [ 513.353935][T16558] device gretap0 left promiscuous mode 08:15:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x5c00, 0x0, 0xe5fd, 0x0, 0x11, 0x0, @dev, @remote}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0xfdef) 08:15:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:38 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 08:15:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 08:15:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:39 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x87080, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x18802e, 0x0) 08:15:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:39 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x0, 0x0) 08:15:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:39 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) 08:15:39 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x87080, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x18802e, 0x0) 08:15:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:39 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:40 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x0, 0x0) 08:15:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:40 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:40 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) 08:15:40 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x10000, 0x1) 08:15:40 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x0, 0x0) 08:15:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:40 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="82e77bccfb5a90685efd1b91702090e863bd8a6a128d21749783", 0x1a}], 0x1}}], 0x1, 0x2406a464) write(r0, &(0x7f0000000100)="d840", 0x2) 08:15:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1b4}], 0x3c, &(0x7f00000000c0)=""/9, 0x9, 0x4a00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:15:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007000000000000000000000000000000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc91453368ebc307606b53326ffd174413734b356a64f6a68"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:40 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x0, &(0x7f0000000040)) 08:15:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 08:15:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000016001}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 08:15:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 08:15:41 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x0, &(0x7f0000000040)) 08:15:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 08:15:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) 08:15:41 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 08:15:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:41 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x0, &(0x7f0000000040)) 08:15:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 08:15:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) 08:15:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, 0x0, 0x0) 08:15:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 08:15:42 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[0x0]) 08:15:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 08:15:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 08:15:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, 0x0, 0x0) 08:15:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresgid(&(0x7f0000000140), 0x0, 0x0) 08:15:43 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team0\x00', 0x10) 08:15:43 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[0x0]) 08:15:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 08:15:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x900, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, 0x0, 0x0) 08:15:43 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x87080, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x900024, 0x0) 08:15:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 08:15:43 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[0x0]) 08:15:43 executing program 1: r0 = semget$private(0x0, 0x2000000010a, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/85) 08:15:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_virt_wifi\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0)='-', 0x1, 0x0, 0x0, 0x0) 08:15:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007000000000000000000000000000000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc91453368ebc307606b53326ffd174413734b356a64f6a68"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 08:15:43 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 08:15:44 executing program 4: 08:15:44 executing program 1: 08:15:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3], 0x2}}, 0x0) 08:15:44 executing program 3: 08:15:44 executing program 4: 08:15:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007000000000000000000000000000000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc91453368ebc307606b53326ffd174413734b356a64f6a68"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:44 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 08:15:44 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x87080, 0x0) 08:15:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3], 0x2}}, 0x0) 08:15:44 executing program 3: ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r2 = gettid() tkill(r2, 0x3c) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 08:15:44 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 08:15:44 executing program 4: 08:15:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3], 0x2}}, 0x0) 08:15:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:45 executing program 3: 08:15:45 executing program 4: 08:15:45 executing program 5: 08:15:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007000000000000000000000000000000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc91453368ebc307606b53326ffd174413734b356a64f6a68"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:45 executing program 3: 08:15:45 executing program 1: 08:15:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) 08:15:45 executing program 5: 08:15:45 executing program 4: 08:15:45 executing program 3: 08:15:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:45 executing program 3: 08:15:45 executing program 5: 08:15:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) 08:15:46 executing program 4: 08:15:46 executing program 1: 08:15:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:46 executing program 3: 08:15:46 executing program 4: 08:15:46 executing program 1: 08:15:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) 08:15:46 executing program 5: 08:15:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007000000000000000000000000000000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc91453368ebc307606b53326ffd174413734b356a64f6a68"], 0x170}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:46 executing program 4: 08:15:46 executing program 3: 08:15:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b"], 0x3}}, 0x0) 08:15:46 executing program 1: 08:15:46 executing program 5: 08:15:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:46 executing program 3: 08:15:47 executing program 1: 08:15:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b"], 0x3}}, 0x0) 08:15:47 executing program 4: 08:15:47 executing program 3: 08:15:47 executing program 5: 08:15:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:47 executing program 1: 08:15:47 executing program 4: 08:15:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b"], 0x3}}, 0x0) 08:15:47 executing program 3: 08:15:47 executing program 5: 08:15:47 executing program 1: 08:15:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:47 executing program 4: 08:15:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a58004000180"], 0x3}}, 0x0) 08:15:48 executing program 3: 08:15:48 executing program 5: 08:15:48 executing program 1: 08:15:48 executing program 4: 08:15:48 executing program 3: 08:15:48 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x170}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a58004000180"], 0x3}}, 0x0) 08:15:48 executing program 1: 08:15:48 executing program 5: 08:15:48 executing program 4: 08:15:48 executing program 3: 08:15:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a58004000180"], 0x3}}, 0x0) 08:15:48 executing program 5: 08:15:48 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x170}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:48 executing program 1: 08:15:49 executing program 4: 08:15:49 executing program 3: 08:15:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000000000000000"], 0x3}}, 0x0) 08:15:49 executing program 5: 08:15:49 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x170}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:49 executing program 1: 08:15:49 executing program 5: 08:15:49 executing program 4: 08:15:49 executing program 3: 08:15:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000000000000000"], 0x3}}, 0x0) 08:15:49 executing program 1: 08:15:49 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r0, @ANYBLOB="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"], 0x170}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:49 executing program 4: 08:15:49 executing program 3: 08:15:49 executing program 5: 08:15:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000000000000000"], 0x3}}, 0x0) 08:15:50 executing program 1: 08:15:50 executing program 4: 08:15:50 executing program 3: 08:15:50 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007000000000000000000000000000000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc91453368ebc307606b53326ffd174413734b356a64f6a68"], 0x170}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:50 executing program 5: 08:15:50 executing program 1: 08:15:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/56], 0x3}}, 0x0) 08:15:50 executing program 4: 08:15:50 executing program 5: 08:15:50 executing program 3: 08:15:50 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r0, @ANYBLOB="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"], 0x170}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:50 executing program 1: 08:15:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/56], 0x3}}, 0x0) 08:15:50 executing program 4: 08:15:50 executing program 3: 08:15:50 executing program 5: 08:15:51 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r0, @ANYBLOB="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"], 0x170}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:51 executing program 1: 08:15:51 executing program 4: 08:15:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/56], 0x3}}, 0x0) 08:15:51 executing program 3: 08:15:51 executing program 1: 08:15:51 executing program 5: 08:15:51 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r0, @ANYBLOB="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"], 0x170}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:51 executing program 4: 08:15:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/58], 0x3}}, 0x0) 08:15:51 executing program 3: 08:15:51 executing program 1: 08:15:51 executing program 5: 08:15:51 executing program 4: 08:15:51 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r0, @ANYBLOB="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"], 0x170}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:52 executing program 1: 08:15:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/58], 0x3}}, 0x0) 08:15:52 executing program 3: 08:15:52 executing program 4: 08:15:52 executing program 5: 08:15:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x170}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:52 executing program 1: 08:15:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/58], 0x3}}, 0x0) 08:15:52 executing program 4: 08:15:52 executing program 3: 08:15:52 executing program 5: 08:15:52 executing program 1: 08:15:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x170}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:52 executing program 3: 08:15:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x2}}, 0x0) 08:15:52 executing program 4: 08:15:53 executing program 5: 08:15:53 executing program 1: 08:15:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007000000000000000000000000000000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc91453368ebc307606b53326ffd174413734b356a64f6a68"], 0x170}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:53 executing program 3: 08:15:53 executing program 4: 08:15:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x2}}, 0x0) 08:15:53 executing program 5: 08:15:53 executing program 1: 08:15:53 executing program 4: 08:15:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:53 executing program 3: 08:15:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x2}}, 0x0) 08:15:53 executing program 5: 08:15:53 executing program 1: 08:15:53 executing program 4: 08:15:53 executing program 5: 08:15:54 executing program 3: 08:15:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:54 executing program 1: 08:15:54 executing program 4: 08:15:54 executing program 5: 08:15:54 executing program 3: 08:15:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:54 executing program 4: 08:15:54 executing program 1: 08:15:54 executing program 5: 08:15:54 executing program 3: 08:15:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x44}}, 0x0) 08:15:54 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe2$9p(0x0, 0x4800) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x2761, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6(0xa, 0x20000000080002, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socket$inet6(0xa, 0x0, 0x8a) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}}}, &(0x7f00000012c0)=0xe8) 08:15:55 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x4020565a, &(0x7f00000002c0)={0x3, 0x980001}) 08:15:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001fe000/0x3000)=nil, 0x3000, 0x0, 0x21d, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 08:15:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0x2}) 08:15:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x2}}, 0x0) 08:15:55 executing program 1: 08:15:55 executing program 3: 08:15:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000000100)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) 08:15:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x2}}, 0x0) 08:15:55 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x41000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000a1cf6c), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3766ddfe7d8e9ae3, 0x0, &(0x7f0000000700)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000500)}], 0x3}, 0x40880) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) gettid() close(0xffffffffffffffff) 08:15:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x84, 0x101, 0x1}, 0x2c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f000000cff9)={r0, 0x1bc, 0x0}, 0x2) 08:15:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:15:56 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000003c0)="ca67e795d8b25521df3e8ad58f56642a7538c90c332a596f5efb6386aef71058fc18b4e355948446f6be200e34b073cdb94a463ed2dbd03c2d6b6a55c4e145b686a147e43cc4bf49829cf069877ad9e7092d56b0d3cb445f3de05765809a34754a67c8edf02dc409e0d44e1dd9ac4037e94f061f1c4605354f51e8913478c0cc6577eb3ec113ba55097be8593e4520791e4d103e8713edd9c8a3d3ba0a6b1d89d63a825eb4801c6867de29d1636f337699ef9de3f3edd1ea3c0f3ff6f0d8f17e8fc487861d181475706597b39e7c", 0xce}, {&(0x7f0000000340)="89c55d51d4652bc1695ea65f8820abddbf69aebac0d12ac2a408c47428a3be14c5590b8ad9120ace1197e61f3e2ec99ab450f1122849fdf418bb5c8ec4eb01", 0x3f}, {&(0x7f00000004c0)="f9927ef85373881db4588efa291cfadf62ee871273ccaa7c6aef40ace6f78362aca398081d8564d27199990ee5c442a188777cebe06add63fe6662ef80838fe745502c24cc383ff88d66db30d05306667960a0b67ff92248b18822eceac022d0463bfc070e649291c0da90f348a6dcd93706bf20e608f598b703da2d4c722ae503d11cf99b6d550906cc3b19c533e2bc8ab95078f96a5ca07f74ef194a6c703e1c287e5f3e3b7e79672d595177037aa7857dba16a6f09ad3bd9d0ef966370f38a0856e63", 0xc4}, {&(0x7f00000005c0)="eda1d89712df45d336faaf8c72325b53d6a3050ea3f8d4ce09ca9dbf40b8bf28af751eb91ebf61e98d99df972582e45841501762f3580e1ef4099c2333c701428f6fa42d8265adbd295c62aacd8e8f0c09fd1c8d2d07c61f3daf1ae7e0597162485c513a7d7625bdd26a9a", 0x6b}, {&(0x7f0000000640)="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", 0x371}], 0x5}}], 0x1, 0x24000000) 08:15:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000000000024001a8018000a80140007000001080002a1c5916b1b3f9987dcb5a32d32f1a5800400018000"/59], 0x2}}, 0x0) 08:15:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14, 0x10, 0x1, 0x0, 0x9000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xb4}}, 0x0) 08:15:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 08:15:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 531.506100][T17262] ===================================================== [ 531.513113][T17262] BUG: KMSAN: uninit-value in nf_flow_table_offload_setup+0x964/0xac0 [ 531.521370][T17262] CPU: 1 PID: 17262 Comm: syz-executor.3 Not tainted 5.6.0-rc2-syzkaller #0 [ 531.530056][T17262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.540132][T17262] Call Trace: [ 531.543464][T17262] dump_stack+0x1c9/0x220 [ 531.547835][T17262] kmsan_report+0xf7/0x1e0 [ 531.552469][T17262] __msan_warning+0x58/0xa0 [ 531.557190][T17262] nf_flow_table_offload_setup+0x964/0xac0 [ 531.563052][T17262] ? nf_flow_rule_route_inet+0x1d0/0x1d0 [ 531.569148][T17262] ? nf_flow_table_offload_flush+0xa0/0xa0 [ 531.575247][T17262] nf_tables_newflowtable+0x233c/0x3e30 [ 531.580938][T17262] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 531.586791][T17262] ? nf_tables_delobj+0x1990/0x1990 [ 531.592098][T17262] nfnetlink_rcv+0x155e/0x3ab0 [ 531.596953][T17262] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 531.603052][T17262] ? netlink_deliver_tap+0xdb0/0xea0 [ 531.608365][T17262] ? __netlink_lookup+0x8b9/0x980 [ 531.613572][T17262] ? kmsan_set_origin_checked+0x95/0xf0 [ 531.619145][T17262] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 531.625297][T17262] netlink_unicast+0xf9e/0x1100 [ 531.630153][T17262] ? nfnetlink_net_exit_batch+0x280/0x280 [ 531.636571][T17262] netlink_sendmsg+0x1246/0x14d0 [ 531.642219][T17262] ? netlink_getsockopt+0x1440/0x1440 [ 531.647757][T17262] ____sys_sendmsg+0x12b6/0x1350 [ 531.652745][T17262] __sys_sendmsg+0x451/0x5f0 [ 531.657361][T17262] ? kmsan_copy_to_user+0x81/0x90 [ 531.662722][T17262] ? kmsan_get_metadata+0x11d/0x180 [ 531.668191][T17262] ? kmsan_get_metadata+0x11d/0x180 [ 531.673394][T17262] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 531.679252][T17262] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 531.685516][T17262] ? prepare_exit_to_usermode+0x1ca/0x520 [ 531.691252][T17262] __se_sys_sendmsg+0x97/0xb0 [ 531.695943][T17262] __x64_sys_sendmsg+0x4a/0x70 [ 531.700706][T17262] do_syscall_64+0xb8/0x160 [ 531.705396][T17262] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.711308][T17262] RIP: 0033:0x45c849 [ 531.715416][T17262] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 531.735978][T17262] RSP: 002b:00007f9c0004ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 531.744577][T17262] RAX: ffffffffffffffda RBX: 00007f9c0004f6d4 RCX: 000000000045c849 [ 531.753103][T17262] RDX: 0000000000000000 RSI: 0000000020003e00 RDI: 0000000000000006 [ 531.761364][T17262] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 531.769354][T17262] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 531.777338][T17262] R13: 0000000000000958 R14: 00000000004cc0c4 R15: 000000000076bf0c [ 531.785357][T17262] [ 531.787771][T17262] Local variable ----bo@nf_flow_table_offload_setup created at: [ 531.795668][T17262] nf_flow_table_offload_setup+0xba/0xac0 [ 531.801391][T17262] nf_flow_table_offload_setup+0xba/0xac0 [ 531.807180][T17262] ===================================================== [ 531.814113][T17262] Disabling lock debugging due to kernel taint [ 531.820265][T17262] Kernel panic - not syncing: panic_on_warn set ... [ 531.828675][T17262] CPU: 1 PID: 17262 Comm: syz-executor.3 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 531.840143][T17262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.850739][T17262] Call Trace: [ 531.854039][T17262] dump_stack+0x1c9/0x220 [ 531.859068][T17262] panic+0x3d5/0xc3e [ 531.863102][T17262] kmsan_report+0x1df/0x1e0 [ 531.867728][T17262] __msan_warning+0x58/0xa0 [ 531.872414][T17262] nf_flow_table_offload_setup+0x964/0xac0 [ 531.878327][T17262] ? nf_flow_rule_route_inet+0x1d0/0x1d0 [ 531.883958][T17262] ? nf_flow_table_offload_flush+0xa0/0xa0 [ 531.889876][T17262] nf_tables_newflowtable+0x233c/0x3e30 [ 531.895457][T17262] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 531.901262][T17262] ? nf_tables_delobj+0x1990/0x1990 [ 531.906552][T17262] nfnetlink_rcv+0x155e/0x3ab0 [ 531.911441][T17262] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 531.917521][T17262] ? netlink_deliver_tap+0xdb0/0xea0 [ 531.922823][T17262] ? __netlink_lookup+0x8b9/0x980 [ 531.927961][T17262] ? kmsan_set_origin_checked+0x95/0xf0 [ 531.933527][T17262] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 531.939440][T17262] netlink_unicast+0xf9e/0x1100 [ 531.944308][T17262] ? nfnetlink_net_exit_batch+0x280/0x280 [ 531.950125][T17262] netlink_sendmsg+0x1246/0x14d0 [ 531.955084][T17262] ? netlink_getsockopt+0x1440/0x1440 [ 531.960653][T17262] ____sys_sendmsg+0x12b6/0x1350 [ 531.965607][T17262] __sys_sendmsg+0x451/0x5f0 [ 531.970232][T17262] ? kmsan_copy_to_user+0x81/0x90 [ 531.975271][T17262] ? kmsan_get_metadata+0x11d/0x180 [ 531.980475][T17262] ? kmsan_get_metadata+0x11d/0x180 [ 531.985692][T17262] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 531.991542][T17262] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 531.997615][T17262] ? prepare_exit_to_usermode+0x1ca/0x520 [ 532.003449][T17262] __se_sys_sendmsg+0x97/0xb0 [ 532.008304][T17262] __x64_sys_sendmsg+0x4a/0x70 [ 532.013062][T17262] do_syscall_64+0xb8/0x160 [ 532.017738][T17262] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 532.023623][T17262] RIP: 0033:0x45c849 [ 532.027531][T17262] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 532.047757][T17262] RSP: 002b:00007f9c0004ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 532.056182][T17262] RAX: ffffffffffffffda RBX: 00007f9c0004f6d4 RCX: 000000000045c849 [ 532.064151][T17262] RDX: 0000000000000000 RSI: 0000000020003e00 RDI: 0000000000000006 [ 532.072117][T17262] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 532.080077][T17262] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 532.088034][T17262] R13: 0000000000000958 R14: 00000000004cc0c4 R15: 000000000076bf0c [ 532.097727][T17262] Kernel Offset: 0x2c800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 532.109843][T17262] Rebooting in 86400 seconds..