[ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.60' (ECDSA) to the list of known hosts. 2020/05/22 17:05:44 fuzzer started 2020/05/22 17:05:44 dialing manager at 10.128.0.26:38661 2020/05/22 17:05:45 syscalls: 3055 2020/05/22 17:05:45 code coverage: enabled 2020/05/22 17:05:45 comparison tracing: enabled 2020/05/22 17:05:45 extra coverage: enabled 2020/05/22 17:05:45 setuid sandbox: enabled 2020/05/22 17:05:45 namespace sandbox: enabled 2020/05/22 17:05:45 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/22 17:05:45 fault injection: enabled 2020/05/22 17:05:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/22 17:05:45 net packet injection: enabled 2020/05/22 17:05:45 net device setup: enabled 2020/05/22 17:05:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/22 17:05:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/22 17:05:45 USB emulation: enabled 17:06:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f00000002c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @mss={0x2, 0x4}, @fastopen={0x22, 0x0, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xd, 0x0, 0x4, "a6acbba1a9cc2abde0"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) syzkaller login: [ 114.523563][ T6814] IPVS: ftp: loaded support on port[0] = 21 17:06:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 114.657991][ T6814] chnl_net:caif_netlink_parms(): no params data found [ 114.761725][ T6814] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.769328][ T6814] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.779035][ T6814] device bridge_slave_0 entered promiscuous mode [ 114.788943][ T6814] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.797571][ T6814] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.806010][ T6814] device bridge_slave_1 entered promiscuous mode [ 114.840259][ T6814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.852189][ T6814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.886184][ T6814] team0: Port device team_slave_0 added [ 114.896181][ T6814] team0: Port device team_slave_1 added [ 114.921804][ T6814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.929440][ T6814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.957552][ T6814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.971118][ T6814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.976082][ T6952] IPVS: ftp: loaded support on port[0] = 21 17:06:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 114.979450][ T6814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.012335][ T6814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.116947][ T6814] device hsr_slave_0 entered promiscuous mode 17:06:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000580)={"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"}) [ 115.204774][ T6814] device hsr_slave_1 entered promiscuous mode [ 115.378304][ T6994] IPVS: ftp: loaded support on port[0] = 21 [ 115.623843][ T7068] IPVS: ftp: loaded support on port[0] = 21 17:06:45 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 115.699974][ T6952] chnl_net:caif_netlink_parms(): no params data found [ 115.712070][ T6814] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 115.782924][ T6814] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 115.863906][ T6814] netdevsim netdevsim0 netdevsim2: renamed from eth2 17:06:46 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x3c, @dev}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0xf1471f2) [ 115.920449][ T6814] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 116.105782][ T7178] IPVS: ftp: loaded support on port[0] = 21 [ 116.367325][ T6952] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.376267][ T6952] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.386320][ T6952] device bridge_slave_0 entered promiscuous mode [ 116.410001][ T6994] chnl_net:caif_netlink_parms(): no params data found [ 116.430923][ T6952] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.441080][ T6952] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.451144][ T6952] device bridge_slave_1 entered promiscuous mode [ 116.470149][ T7068] chnl_net:caif_netlink_parms(): no params data found [ 116.487320][ T7301] IPVS: ftp: loaded support on port[0] = 21 [ 116.537191][ T6952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.550432][ T6952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.645664][ T6994] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.652837][ T6994] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.661558][ T6994] device bridge_slave_0 entered promiscuous mode [ 116.678624][ T6952] team0: Port device team_slave_0 added [ 116.694265][ T6994] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.701440][ T6994] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.711444][ T6994] device bridge_slave_1 entered promiscuous mode [ 116.722343][ T7068] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.730209][ T7068] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.738333][ T7068] device bridge_slave_0 entered promiscuous mode [ 116.747838][ T6952] team0: Port device team_slave_1 added [ 116.778041][ T7068] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.792483][ T7068] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.801534][ T7068] device bridge_slave_1 entered promiscuous mode [ 116.869957][ T6952] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.880485][ T6952] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.910485][ T6952] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.956037][ T6994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.969756][ T7068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.984374][ T7068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.994009][ T6952] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.000939][ T6952] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.030099][ T6952] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.048303][ T7178] chnl_net:caif_netlink_parms(): no params data found [ 117.076745][ T6994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.110028][ T6814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.134530][ T7068] team0: Port device team_slave_0 added [ 117.186246][ T6952] device hsr_slave_0 entered promiscuous mode [ 117.223498][ T6952] device hsr_slave_1 entered promiscuous mode [ 117.273323][ T6952] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.281206][ T6952] Cannot create hsr debugfs directory [ 117.298666][ T7068] team0: Port device team_slave_1 added [ 117.322863][ T6994] team0: Port device team_slave_0 added [ 117.369737][ T6994] team0: Port device team_slave_1 added [ 117.395421][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.408252][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.432022][ T7178] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.439214][ T7178] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.447369][ T7178] device bridge_slave_0 entered promiscuous mode [ 117.506921][ T7068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.515780][ T7068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.545263][ T7068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.560669][ T6814] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.568318][ T7178] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.579391][ T7178] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.589252][ T7178] device bridge_slave_1 entered promiscuous mode [ 117.601360][ T6994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.609726][ T6994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.638920][ T6994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.657210][ T7301] chnl_net:caif_netlink_parms(): no params data found [ 117.670464][ T7068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.678729][ T7068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.706535][ T7068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.738729][ T6994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.747944][ T6994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.774171][ T6994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.789862][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.799902][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.809186][ T2512] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.816376][ T2512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.876546][ T7068] device hsr_slave_0 entered promiscuous mode [ 117.945195][ T7068] device hsr_slave_1 entered promiscuous mode [ 117.983369][ T7068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.990929][ T7068] Cannot create hsr debugfs directory [ 118.005260][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.022454][ T7178] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.073027][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.087738][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.097953][ T2516] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.105072][ T2516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.116199][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.177005][ T6994] device hsr_slave_0 entered promiscuous mode [ 118.233679][ T6994] device hsr_slave_1 entered promiscuous mode [ 118.273360][ T6994] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.280962][ T6994] Cannot create hsr debugfs directory [ 118.289216][ T7178] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.303980][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.415107][ T7301] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.422247][ T7301] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.431768][ T7301] device bridge_slave_0 entered promiscuous mode [ 118.442461][ T7178] team0: Port device team_slave_0 added [ 118.463135][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.472662][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.481616][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.490821][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.500489][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.509212][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.523872][ T7301] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.530927][ T7301] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.544891][ T7301] device bridge_slave_1 entered promiscuous mode [ 118.561814][ T7178] team0: Port device team_slave_1 added [ 118.572723][ T6814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.585018][ T6814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.593058][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.601575][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.610640][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.648181][ T7301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.711892][ T7301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.738155][ T6952] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 118.777976][ T7178] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.785395][ T7178] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.811986][ T7178] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.825501][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.832921][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.867919][ T7301] team0: Port device team_slave_0 added [ 118.876654][ T7301] team0: Port device team_slave_1 added [ 118.882473][ T6952] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 118.931216][ T7178] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.938262][ T7178] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.965639][ T7178] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.008461][ T7301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.017418][ T7301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.044714][ T7301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.057625][ T6952] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 119.148146][ T6814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.158847][ T7301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.167436][ T7301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.194769][ T7301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.208148][ T6952] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 119.367628][ T7178] device hsr_slave_0 entered promiscuous mode [ 119.403919][ T7178] device hsr_slave_1 entered promiscuous mode [ 119.473550][ T7178] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.481117][ T7178] Cannot create hsr debugfs directory [ 119.557232][ T7301] device hsr_slave_0 entered promiscuous mode [ 119.603736][ T7301] device hsr_slave_1 entered promiscuous mode [ 119.653508][ T7301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.661070][ T7301] Cannot create hsr debugfs directory [ 119.728778][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.738066][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.784021][ T7068] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 119.837440][ T7068] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 119.886511][ T7068] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 119.948474][ T7068] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 120.070809][ T6814] device veth0_vlan entered promiscuous mode [ 120.099283][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.108277][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.152173][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.165024][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.187679][ T6814] device veth1_vlan entered promiscuous mode [ 120.203403][ T6994] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 120.257847][ T6994] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 120.332921][ T6994] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 120.376715][ T6994] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 120.511726][ T7301] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 120.561315][ T7301] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 120.605884][ T7301] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 120.679026][ T6814] device veth0_macvtap entered promiscuous mode [ 120.692249][ T6814] device veth1_macvtap entered promiscuous mode [ 120.702680][ T7301] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 120.772990][ T6952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.780137][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.790544][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.800180][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.812593][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.822738][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.875357][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.888715][ T7178] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 120.929091][ T7178] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 120.991411][ T6952] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.000130][ T7178] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 121.034062][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.042043][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.057804][ T6814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.074493][ T7178] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 121.109901][ T7068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.119331][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.129662][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.138844][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.148236][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.157107][ T2655] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.164237][ T2655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.171962][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.181346][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.190235][ T2655] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.197348][ T2655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.210113][ T6814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.243844][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.251638][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.262004][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.271719][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.280119][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.288211][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.297325][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.338903][ T7068] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.349110][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.358355][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.400644][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.409077][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.418271][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.428090][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.437422][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.497111][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.507024][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.515924][ T2516] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.522962][ T2516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.531084][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.540056][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.548854][ T2516] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.555963][ T2516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.563848][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.572051][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.651045][ T6994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.685698][ T7301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.692521][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.703357][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.712172][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.784375][ T6952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.833768][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.842614][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.861693][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.875923][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.885256][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.895459][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.905115][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.913327][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.931412][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.942835][ T8071] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 [ 121.946832][ T7068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.971439][ T7068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.986035][ T6994] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.007745][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.016430][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.026076][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.034833][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.042437][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.051131][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.061613][ T7301] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.078874][ T6952] 8021q: adding VLAN 0 to HW filter on device batadv0 17:06:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f00000002c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @mss={0x2, 0x4}, @fastopen={0x22, 0x0, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xd, 0x0, 0x4, "a6acbba1a9cc2abde0"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) [ 122.142693][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.167620][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.188785][ T2516] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.195920][ T2516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.211218][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.219271][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.240757][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.251154][ T8077] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 [ 122.275007][ T7068] 8021q: adding VLAN 0 to HW filter on device batadv0 17:06:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f00000002c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @mss={0x2, 0x4}, @fastopen={0x22, 0x0, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xd, 0x0, 0x4, "a6acbba1a9cc2abde0"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) [ 122.293578][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.302136][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.325674][ T2579] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.332739][ T2579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.342210][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.351295][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.360137][ T2579] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.367264][ T2579] bridge0: port 2(bridge_slave_1) entered forwarding state 17:06:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f00000002c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @mss={0x2, 0x4}, @fastopen={0x22, 0x0, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xd, 0x0, 0x4, "a6acbba1a9cc2abde0"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) [ 122.413499][ T8079] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 [ 122.417997][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.429948][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.455480][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.470824][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.496837][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.513371][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.528648][ T2519] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.535740][ T2519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.544552][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.553128][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.577552][ T8084] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 17:06:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) [ 122.604694][ T7178] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.611610][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.633238][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.652324][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.661622][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.670889][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.690016][ T6952] device veth0_vlan entered promiscuous mode 17:06:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) [ 122.764313][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.772399][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.813225][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.831381][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.859266][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.879056][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.890052][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.899240][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 17:06:53 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) [ 122.915729][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.927217][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.936151][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.984967][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.008107][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.041697][ T7178] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.068928][ T6952] device veth1_vlan entered promiscuous mode 17:06:53 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) [ 123.114322][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.124644][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.141506][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.151379][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.165754][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.174636][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.183068][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.193734][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.202164][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.211261][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.220203][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.229117][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.244364][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.262605][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.271562][ T2516] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.278697][ T2516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.288838][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.334709][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.342429][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.364931][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.374927][ T6994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.386209][ T7068] device veth0_vlan entered promiscuous mode [ 123.457812][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.470446][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.494982][ T2512] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.502026][ T2512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.520868][ T7068] device veth1_vlan entered promiscuous mode [ 123.585602][ T6952] device veth0_macvtap entered promiscuous mode [ 123.604419][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.613217][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.631851][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.642284][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.658557][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.670401][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.701542][ T6994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.718121][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.728227][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.738972][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.749062][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.760153][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.770871][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.781655][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.792480][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.801779][ T6952] device veth1_macvtap entered promiscuous mode [ 123.814723][ T7301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.839001][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.847682][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.859734][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.883968][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.892477][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.927661][ T7178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.942286][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.951418][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.963973][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.972514][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.985926][ T6952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.997909][ T6952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.009552][ T6952] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.038963][ T7068] device veth0_macvtap entered promiscuous mode [ 124.046340][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.056566][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.066812][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.079526][ T6952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.091077][ T6952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.102284][ T6952] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.120798][ T6994] device veth0_vlan entered promiscuous mode [ 124.135163][ T7068] device veth1_macvtap entered promiscuous mode [ 124.159688][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.169942][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.178770][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.188978][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.197368][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.205873][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.214713][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.235295][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.243416][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.266215][ T6994] device veth1_vlan entered promiscuous mode [ 124.319158][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.330604][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.343281][ T7178] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.360163][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.382298][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.393210][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.404081][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.416625][ T7068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.504651][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.513360][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.524089][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.535957][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.546532][ T7068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.557062][ T7068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.571030][ T7068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.636969][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.664717][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.674662][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.690060][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.700194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.713817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.733365][ T7301] device veth0_vlan entered promiscuous mode [ 124.785822][ T7301] device veth1_vlan entered promiscuous mode [ 124.826142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.835588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.845716][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.861945][ T6994] device veth0_macvtap entered promiscuous mode [ 124.935551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.954493][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.963283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 17:06:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 124.983299][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.013099][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.027699][ T8122] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 125.054429][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.063995][ T6994] device veth1_macvtap entered promiscuous mode [ 125.071705][ T7178] device veth0_vlan entered promiscuous mode [ 125.111883][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.131537][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.160848][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.188767][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.199103][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.223336][ T7178] device veth1_vlan entered promiscuous mode [ 125.250117][ T6994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.281578][ T6994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.293753][ T6994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.320251][ T6994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.330704][ T6994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.352292][ T6994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.372954][ T6994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.395934][ T7301] device veth0_macvtap entered promiscuous mode [ 125.413022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.422887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.470918][ T6994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.483466][ T6994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.501575][ T6994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.521665][ T6994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.532144][ T6994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.549147][ T6994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.560731][ T6994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.572402][ T7301] device veth1_macvtap entered promiscuous mode [ 125.588535][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.597322][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.631979][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.645255][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.659831][ T7178] device veth0_macvtap entered promiscuous mode [ 125.716481][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.727215][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.737612][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.749079][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.758995][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.769467][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.779853][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.790324][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.801561][ T7301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.814851][ T7178] device veth1_macvtap entered promiscuous mode [ 125.877088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.885444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.893221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.902146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.919929][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.931065][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.941178][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.952350][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.962217][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.972751][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.982800][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.994332][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.006123][ T7301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.048104][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.057769][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.137842][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.151785][ C0] hrtimer: interrupt took 52180 ns [ 126.176245][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.186989][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.198327][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.218602][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:06:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:06:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) [ 126.231920][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.246428][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.257806][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.268454][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.279660][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.292599][ T7178] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.382851][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.421059][ T2519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.447058][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.471551][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.491295][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.517277][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.534555][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.550280][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.561607][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.572429][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.583489][ T7178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.594744][ T7178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.606937][ T7178] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.670887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.687063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:06:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:06:57 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 17:06:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 17:06:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:06:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:06:57 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x3c, @dev}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0xf1471f2) 17:06:57 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x3c, @dev}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0xf1471f2) 17:06:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 17:06:57 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 17:06:57 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x3c, @dev}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0xf1471f2) 17:06:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:06:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:06:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:06:57 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 17:06:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 127.626391][ T8192] syz-executor.1 (8192) used greatest stack depth: 22320 bytes left 17:06:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:06:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:06:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001051) 17:06:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:06:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 17:06:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:06:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:06:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001051) 17:06:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:06:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 17:06:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 17:06:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0xd000000, 0x4) 17:06:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 17:06:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x3, 0x2}, 0xe) 17:06:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001051) 17:06:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x8, &(0x7f0000000000), 0x0) mlockall(0x1) [ 128.573018][ T8233] FAT-fs (loop1): bogus number of FAT sectors [ 128.602023][ T8233] FAT-fs (loop1): Can't find a valid FAT filesystem 17:06:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x3, 0x2}, 0xe) 17:06:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x3, 0x2}, 0xe) 17:06:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 17:06:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001051) 17:06:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) 17:06:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x3, 0x2}, 0xe) 17:06:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000040)={0x723}) [ 129.373865][ T8268] FAT-fs (loop1): bogus number of FAT sectors [ 129.461450][ T8268] FAT-fs (loop1): Can't find a valid FAT filesystem 17:06:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) 17:06:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) 17:06:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000040)={0x723}) 17:06:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) 17:07:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) 17:07:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) 17:07:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000040)={0x723}) 17:07:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000040)={0x723}) 17:07:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) 17:07:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x8, &(0x7f0000000000), 0x0) mlockall(0x1) 17:07:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 17:07:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 17:07:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) 17:07:00 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) 17:07:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0xd000000, 0x4) [ 130.510862][ T8330] FAT-fs (loop1): bogus number of FAT sectors [ 130.603999][ T8330] FAT-fs (loop1): Can't find a valid FAT filesystem 17:07:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x28, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) 17:07:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) 17:07:01 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:07:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) 17:07:01 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) 17:07:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x8, &(0x7f0000000000), 0x0) mlockall(0x1) 17:07:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 17:07:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 17:07:01 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) 17:07:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0xd000000, 0x4) 17:07:02 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) [ 132.027354][ T8375] FAT-fs (loop1): bogus number of FAT sectors [ 132.067060][ T8375] FAT-fs (loop1): Can't find a valid FAT filesystem 17:07:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0xd000000, 0x4) 17:07:02 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) [ 132.669881][ T8387] FAT-fs (loop1): bogus number of FAT sectors [ 132.756026][ T8387] FAT-fs (loop1): Can't find a valid FAT filesystem 17:07:02 executing program 3: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x12) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:07:02 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001140)={0x100, r4, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x100}}, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="07030000"], 0x22) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:07:03 executing program 3: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x12) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:07:03 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc4c85512, 0x0) 17:07:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x8, &(0x7f0000000000), 0x0) mlockall(0x1) 17:07:03 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc4c85512, 0x0) 17:07:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 17:07:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 17:07:03 executing program 3: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x12) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:07:03 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc4c85512, 0x0) 17:07:03 executing program 3: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x12) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:07:03 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc4c85512, 0x0) 17:07:03 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141442e6", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xfffffffffffffffd, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) 17:07:03 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001140)={0x100, r4, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x100}}, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="07030000"], 0x22) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:07:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 17:07:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 17:07:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 17:07:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8090ae81, &(0x7f0000000000)) 17:07:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ustat(0x937c, &(0x7f00000000c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000000140)="aa2553eb74fe279c326d08e12a2775452c5d4dada7f881c66a1d1974cc20e739", 0x20}, {&(0x7f00000003c0)="a9cc877c3822a1913d2fefa862cec5868e8a89dec7b357a8cdaaa0a9018b62ddb39a71c8e78fd8187d41861152d8556ef18579df052fc4086d433d8af9caaacdf3dbe7424b4aa47b5ff452e17a18d2ab23cddfbd50e727a383b56d989a6886ee332374fc5014da219d77a6ed620381ffb52fcdb3f63892e230f56f364079f952f0eb7e38fc6ecd903f1ef0cf2f438a798e23ffa98879bbfa3e817c2d3f612cc6680d518f59e7e0601fff1274ee71e6fafa73bad1d285e8af825303ea85acc0eebd7551d5d5a6453e6ce0f1164384c71ead1589f6bf20c63a61ae766291241dffc630f61822a451ee68e1726eb25bb9675725632d849a", 0xf6}, {&(0x7f00000004c0)="67641d36319ee67b3b5550fbf4fabc0f6ae0cb65f58962b7ce3a04d1e2eaefbec0a040f1baa27659ba0b8f8db80fdc95eecee401a77fe8303b5ea57dc246553804d86016fd109ddd47c571c2e9c651f9baa21e43476e6598e552ccb92208a6bbb0cbd54a5d04ccbee89294b2b4dd5b1b923402b8ebb7da328a8c7cc27826fd8c04dfe303942dcff41b38f210a8dc6530c5c1945ae36672cbd132b60f5a2b69c2cd08c6a3982ff918c2173ab35d1b4fc772d56129ab9ae3db6f32415a0254e3d70c5e592fd0635b327c38c2e49027847e2a9ea1", 0xd3}, {&(0x7f00000005c0)="ccc0891a9179c54dea1966436013e10c8d4d291c6c8111c1a6c873ca6a42d459461a880331f2f1600596437edf2409733a75a844a660871ac22f62ed25d9d470f5654a4aec68c2bd929715c675d850e7effe22d45f6a10411d65c7ca452f09b62aeb7ce47618f65a47d3dc36dde25726432c646fadd0f948", 0x78}, {&(0x7f0000000680)="ba87e30ae911b10889765164d5e7e393713f3b615d55865ca7f411b6535d7fc1c263a5fa04fe3850655a4ed4890e0cd523e0405f53e5675efa708e8735caa9bd1576ad1504ac0ce3dba0b3ea7177ec4900eabbbe68cab3ea30f8c4954d209634ef4a53dfd1a94146da8e5d0e5e9d17516a0f1af3d9ff5dc4f723f192684b28474b6104d8a8bc90b85e1cf35471e9c2eebc1c0d208d097a697e994779cef8", 0x9e}, {&(0x7f0000000740)="4aa2f459588e767418edecd4c0681504c7d48cc63d5f2df1664e4490130537946a184151e67b8eceb3866fd21c8ed5e63c13b2956560b3f87d69d671137de96e971d72989c592f40307f4e7faa0161d0aed247290706cbd4ca", 0x59}, {&(0x7f0000000800)="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", 0xffe}, {&(0x7f0000001800)="5e17110ae09aadf9d5e51e42ee72f80eeadaa71292997ade2af7068e80d4c02dd06e79abf1badaca9f6c8f28ec0e52d2abc2ec8abae97c83cb04e60bfee560e92b852acf6e8fa032e6275bffb2ec0c07dee5c59ba6ae1f40d3672d5dd5629e7466436b37ea449b406cd960a250f1cf77038c5b9cd74c6a53ce9e8b1a4fea2ab89ff654ef49676c583171cb8137c05b94951ebd5e055bf86ce0aeb6f539e3d70138862c879535eb2dc8a676cd6e5be9b417689a9ec47f4aa53374c7", 0xbb}, {0x0}], 0x9, 0x1) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ioctl$KDDISABIO(r3, 0x4b37) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4080) 17:07:04 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000000000000001"], 0x1c) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$nbd(r1, &(0x7f0000001500)=ANY=[], 0x1010) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 17:07:04 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:07:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 17:07:04 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000000000000001"], 0x1c) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$nbd(r1, &(0x7f0000001500)=ANY=[], 0x1010) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 17:07:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8090ae81, &(0x7f0000000000)) 17:07:04 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001140)={0x100, r4, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x100}}, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="07030000"], 0x22) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:07:04 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000000000000001"], 0x1c) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$nbd(r1, &(0x7f0000001500)=ANY=[], 0x1010) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 17:07:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8090ae81, &(0x7f0000000000)) [ 134.942629][ T28] audit: type=1800 audit(1590167224.938:2): pid=8457 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15797 res=0 17:07:05 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000000000000001"], 0x1c) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$nbd(r1, &(0x7f0000001500)=ANY=[], 0x1010) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 17:07:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8090ae81, &(0x7f0000000000)) 17:07:05 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:05 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:07:05 executing program 5: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 17:07:05 executing program 0: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0x2}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) 17:07:05 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:06 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001140)={0x100, r4, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x100}}, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="07030000"], 0x22) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:07:06 executing program 5: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 17:07:06 executing program 0: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0x2}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) 17:07:06 executing program 5: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 17:07:06 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:07:06 executing program 0: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0x2}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) 17:07:06 executing program 5: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 17:07:07 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="7d44d82686b7695f22005fc5d16e76e2c2c0f3759e4eb57016b3ba3f01edae4a89842ed2cf7dc6d50460c44cdd2f912fa47d203d75816ce3820fad0a5b55de908a72b60d85c80245b9127e80b334c94af79ebb0f6bfb6300f444854b13867ee52d7af2faeb46f141ad790ddee53ffe9c2cf907d4b219b1ffa2c266090a0600000000000000eaa1691df1fc20c381857f43dfd89789792f08845d28615137c38c777784b00cbde3bd0010000000000000e0684cc30275cdd144ea6da1c1e96794308960af4c424b10065563db9495ef71470341f8072e55039b707c9ee7e8b47570ebc96e8fc48a1e6feef067bc4eb54ab6e013206a5cd98bebc86e4fa60d0654910dc21ca0476656b651c5d05305e88a983c89ac0e36bb73b89b7d5591ecaea06b7b58933fd1c04665fd401f23a8b61fc140534fbfa7fd2a66e13b733144d5aa813f34cfb08389afd74d29a54289f4013cece9c1917edd12d616", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:07 executing program 0: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0x2}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) 17:07:07 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:07 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:07:07 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:07 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:07 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:07 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:08 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:08 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:08 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:09 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:09 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:09 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:09 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="7d44d82686b7695f22005fc5d16e76e2c2c0f3759e4eb57016b3ba3f01edae4a89842ed2cf7dc6d50460c44cdd2f912fa47d203d75816ce3820fad0a5b55de908a72b60d85c80245b9127e80b334c94af79ebb0f6bfb6300f444854b13867ee52d7af2faeb46f141ad790ddee53ffe9c2cf907d4b219b1ffa2c266090a0600000000000000eaa1691df1fc20c381857f43dfd89789792f08845d28615137c38c777784b00cbde3bd0010000000000000e0684cc30275cdd144ea6da1c1e96794308960af4c424b10065563db9495ef71470341f8072e55039b707c9ee7e8b47570ebc96e8fc48a1e6feef067bc4eb54ab6e013206a5cd98bebc86e4fa60d0654910dc21ca0476656b651c5d05305e88a983c89ac0e36bb73b89b7d5591ecaea06b7b58933fd1c04665fd401f23a8b61fc140534fbfa7fd2a66e13b733144d5aa813f34cfb08389afd74d29a54289f4013cece9c1917edd12d616", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:10 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x131, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:07:10 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:10 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:10 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa60379f5500002c00fe8000000000080000190000000000bbfe8000000000eeffffffff1f000000aa00000000000000008108bee38ca81d1f6c104f92952069b0cb12bc3820975e19060ba567ee42f7d576da4bb0c8317b061d82c85244ab3dd07337d19318887339ab6d9dbea41223ea8f3ce488e0ece0a31a7049768402"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f00000003c0)=""/4, &(0x7f0000000440)=0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000380)={0x0, 0x9}, 0x8) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000006e0502270000000000000000000000000900020073797a320000000012000300686173683a6e6572740000800800080000000000050001000700000005000400000000000500050002000000"], 0x58}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELRULE={0x30, 0x8, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x101, 0x0, 0x0, {0xb, 0x0, 0x4}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}], {0x14}}, 0xa4}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000080) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) [ 141.725790][ T8617] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 17:07:11 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="7d44d82686b7695f22005fc5d16e76e2c2c0f3759e4eb57016b3ba3f01edae4a89842ed2cf7dc6d50460c44cdd2f912fa47d203d75816ce3820fad0a5b55de908a72b60d85c80245b9127e80b334c94af79ebb0f6bfb6300f444854b13867ee52d7af2faeb46f141ad790ddee53ffe9c2cf907d4b219b1ffa2c266090a0600000000000000eaa1691df1fc20c381857f43dfd89789792f08845d28615137c38c777784b00cbde3bd0010000000000000e0684cc30275cdd144ea6da1c1e96794308960af4c424b10065563db9495ef71470341f8072e55039b707c9ee7e8b47570ebc96e8fc48a1e6feef067bc4eb54ab6e013206a5cd98bebc86e4fa60d0654910dc21ca0476656b651c5d05305e88a983c89ac0e36bb73b89b7d5591ecaea06b7b58933fd1c04665fd401f23a8b61fc140534fbfa7fd2a66e13b733144d5aa813f34cfb08389afd74d29a54289f4013cece9c1917edd12d616", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) [ 141.789172][ T8617] device gretap0 entered promiscuous mode 17:07:11 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) [ 141.834436][ T8617] device gretap0 left promiscuous mode 17:07:11 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 17:07:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r3, 0x0) setresuid(0x0, r1, 0x0) 17:07:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795ecaffff8100ffffffba0e7200ffff08", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:07:12 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 17:07:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r3, 0x0) setresuid(0x0, r1, 0x0) 17:07:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x131, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:07:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 17:07:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r3, 0x0) setresuid(0x0, r1, 0x0) 17:07:13 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 17:07:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa60379f5500002c00fe8000000000080000190000000000bbfe8000000000eeffffffff1f000000aa00000000000000008108bee38ca81d1f6c104f92952069b0cb12bc3820975e19060ba567ee42f7d576da4bb0c8317b061d82c85244ab3dd07337d19318887339ab6d9dbea41223ea8f3ce488e0ece0a31a7049768402"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f00000003c0)=""/4, &(0x7f0000000440)=0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000380)={0x0, 0x9}, 0x8) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000006e0502270000000000000000000000000900020073797a320000000012000300686173683a6e6572740000800800080000000000050001000700000005000400000000000500050002000000"], 0x58}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELRULE={0x30, 0x8, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x101, 0x0, 0x0, {0xb, 0x0, 0x4}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}], {0x14}}, 0xa4}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000080) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) 17:07:13 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x2000007) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESOCT=r0, @ANYRES32=r2], 0x1000001bd) 17:07:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r3, 0x0) setresuid(0x0, r1, 0x0) [ 143.439127][ T8678] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 143.483491][ T8678] device gretap0 entered promiscuous mode 17:07:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 143.606935][ T8678] device gretap0 left promiscuous mode 17:07:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa60379f5500002c00fe8000000000080000190000000000bbfe8000000000eeffffffff1f000000aa00000000000000008108bee38ca81d1f6c104f92952069b0cb12bc3820975e19060ba567ee42f7d576da4bb0c8317b061d82c85244ab3dd07337d19318887339ab6d9dbea41223ea8f3ce488e0ece0a31a7049768402"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f00000003c0)=""/4, &(0x7f0000000440)=0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000380)={0x0, 0x9}, 0x8) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000006e0502270000000000000000000000000900020073797a320000000012000300686173683a6e6572740000800800080000000000050001000700000005000400000000000500050002000000"], 0x58}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELRULE={0x30, 0x8, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x101, 0x0, 0x0, {0xb, 0x0, 0x4}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}], {0x14}}, 0xa4}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000080) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) 17:07:14 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 17:07:14 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 17:07:14 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 144.680664][ T8703] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 144.700300][ T8703] device gretap0 entered promiscuous mode [ 144.709342][ T8703] device gretap0 left promiscuous mode 17:07:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x131, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:07:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 17:07:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000f40)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x9}]}]}]}, 0x34}}, 0x0) 17:07:16 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 17:07:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa60379f5500002c00fe8000000000080000190000000000bbfe8000000000eeffffffff1f000000aa00000000000000008108bee38ca81d1f6c104f92952069b0cb12bc3820975e19060ba567ee42f7d576da4bb0c8317b061d82c85244ab3dd07337d19318887339ab6d9dbea41223ea8f3ce488e0ece0a31a7049768402"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f00000003c0)=""/4, &(0x7f0000000440)=0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000380)={0x0, 0x9}, 0x8) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000006e0502270000000000000000000000000900020073797a320000000012000300686173683a6e6572740000800800080000000000050001000700000005000400000000000500050002000000"], 0x58}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELRULE={0x30, 0x8, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x101, 0x0, 0x0, {0xb, 0x0, 0x4}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}], {0x14}}, 0xa4}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000080) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) 17:07:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa60379f5500002c00fe8000000000080000190000000000bbfe8000000000eeffffffff1f000000aa00000000000000008108bee38ca81d1f6c104f92952069b0cb12bc3820975e19060ba567ee42f7d576da4bb0c8317b061d82c85244ab3dd07337d19318887339ab6d9dbea41223ea8f3ce488e0ece0a31a7049768402"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f00000003c0)=""/4, &(0x7f0000000440)=0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000380)={0x0, 0x9}, 0x8) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000006e0502270000000000000000000000000900020073797a320000000012000300686173683a6e6572740000800800080000000000050001000700000005000400000000000500050002000000"], 0x58}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELRULE={0x30, 0x8, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x101, 0x0, 0x0, {0xb, 0x0, 0x4}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}], {0x14}}, 0xa4}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000080) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) [ 146.517653][ T8729] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 146.538998][ T8729] device gretap0 entered promiscuous mode [ 146.565374][ T8729] device gretap0 left promiscuous mode 17:07:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:07:16 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 17:07:16 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 17:07:16 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 17:07:17 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 17:07:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x4008556c, 0x0) [ 147.224197][ T8725] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 147.240731][ T8725] device gretap0 entered promiscuous mode [ 147.312613][ T8725] device gretap0 left promiscuous mode [ 148.480074][ T0] NOHZ: local_softirq_pending 08 17:07:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x131, &(0x7f0000000280)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca76fd1664d20b4712c225da4a455f4c9fd98a5680956f9291607e39a209852cea901000000a933137a89acd6ecd74d453ff2bdb96931228d39a285f764efdd99042510d5311ae02ecb128a84445dd8f24bd538e3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2db1355afc76d8d7b0781702986234093f2623993c8ff3177fc84e28d36d47e7f970ed174ce21c760da77598e5821b74c389f3fa7406ec26cd82de07f4a208f3e17e1a5cf9bb1124ad4865117b4163f4ea05c949ce5c7b27617d7bdfa2f80c1bfff620a3a9e07d1bcb7a8755070aebae31ba759ee6eeb9191170286b91918ad37b58271d5c0a20b1036ec63d80c32710578026241c7a5d79d034f8df0b95d47c9239"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:07:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x4008556c, 0x0) 17:07:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000f40)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x9}]}]}]}, 0x34}}, 0x0) 17:07:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:07:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa60379f5500002c00fe8000000000080000190000000000bbfe8000000000eeffffffff1f000000aa00000000000000008108bee38ca81d1f6c104f92952069b0cb12bc3820975e19060ba567ee42f7d576da4bb0c8317b061d82c85244ab3dd07337d19318887339ab6d9dbea41223ea8f3ce488e0ece0a31a7049768402"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f00000003c0)=""/4, &(0x7f0000000440)=0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000380)={0x0, 0x9}, 0x8) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000006e0502270000000000000000000000000900020073797a320000000012000300686173683a6e6572740000800800080000000000050001000700000005000400000000000500050002000000"], 0x58}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELRULE={0x30, 0x8, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x101, 0x0, 0x0, {0xb, 0x0, 0x4}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}], {0x14}}, 0xa4}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000080) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) 17:07:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa60379f5500002c00fe8000000000080000190000000000bbfe8000000000eeffffffff1f000000aa00000000000000008108bee38ca81d1f6c104f92952069b0cb12bc3820975e19060ba567ee42f7d576da4bb0c8317b061d82c85244ab3dd07337d19318887339ab6d9dbea41223ea8f3ce488e0ece0a31a7049768402"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f00000003c0)=""/4, &(0x7f0000000440)=0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000380)={0x0, 0x9}, 0x8) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000006e0502270000000000000000000000000900020073797a320000000012000300686173683a6e6572740000800800080000000000050001000700000005000400000000000500050002000000"], 0x58}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELRULE={0x30, 0x8, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x101, 0x0, 0x0, {0xb, 0x0, 0x4}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}], {0x14}}, 0xa4}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000080) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) 17:07:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x4008556c, 0x0) 17:07:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000f40)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x9}]}]}]}, 0x34}}, 0x0) 17:07:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x4008556c, 0x0) [ 149.655655][ T8781] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 149.684870][ T8781] device gretap0 entered promiscuous mode [ 149.693408][ T8781] device gretap0 left promiscuous mode 17:07:19 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 17:07:19 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 17:07:20 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) [ 150.257540][ T8782] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 150.272607][ T8782] device gretap0 entered promiscuous mode [ 150.282374][ T8782] device gretap0 left promiscuous mode 17:07:22 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:07:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:07:22 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 17:07:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000f40)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x9}]}]}]}, 0x34}}, 0x0) 17:07:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x60402) write$FUSE_BMAP(r0, 0x0, 0x0) 17:07:22 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 17:07:22 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 17:07:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0xf80) 17:07:22 executing program 4: r0 = fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 17:07:22 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:07:23 executing program 4: r0 = fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 17:07:23 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 17:07:23 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:07:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:07:23 executing program 4: r0 = fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 17:07:23 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 17:07:23 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:07:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0xf80) 17:07:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0xf80) 17:07:23 executing program 4: r0 = fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 17:07:23 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:07:23 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:07:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x2c) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="eecb0677dc834624404be8c6500ab453643913e1808bd0c2af2b5160b0970a1843f5f11da6") ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x34}}, 0x4090) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 17:07:24 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:07:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 17:07:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0xf80) 17:07:24 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) fallocate(r0, 0x11, 0x0, 0x10000) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) sendfile(r0, r1, 0x0, 0x11f08) [ 154.555406][ T8894] hub 6-0:1.0: USB hub found [ 154.560576][ T8894] hub 6-0:1.0: 1 port detected 17:07:24 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x24}}, 0x0) 17:07:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x2c) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="eecb0677dc834624404be8c6500ab453643913e1808bd0c2af2b5160b0970a1843f5f11da6") ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x34}}, 0x4090) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 17:07:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0xf80) [ 154.793580][ T28] audit: type=1800 audit(1590167244.787:3): pid=8907 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15926 res=0 17:07:24 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x24}}, 0x0) 17:07:24 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:07:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x2c) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="eecb0677dc834624404be8c6500ab453643913e1808bd0c2af2b5160b0970a1843f5f11da6") ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x34}}, 0x4090) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) [ 154.919122][ T28] audit: type=1804 audit(1590167244.817:4): pid=8910 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir334253290/syzkaller.wq5hzo/39/file0" dev="sda1" ino=15926 res=1 [ 155.061257][ T8913] hub 6-0:1.0: USB hub found [ 155.118366][ T8913] hub 6-0:1.0: 1 port detected 17:07:25 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x24}}, 0x0) 17:07:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x2c) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="eecb0677dc834624404be8c6500ab453643913e1808bd0c2af2b5160b0970a1843f5f11da6") ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x34}}, 0x4090) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 17:07:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x2c) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="eecb0677dc834624404be8c6500ab453643913e1808bd0c2af2b5160b0970a1843f5f11da6") ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x34}}, 0x4090) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 17:07:25 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x24}}, 0x0) 17:07:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0xf80) 17:07:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0xf80) 17:07:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r0, 0x0) [ 155.717533][ T8933] hub 6-0:1.0: USB hub found 17:07:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) [ 155.781075][ T8933] hub 6-0:1.0: 1 port detected 17:07:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r0, 0x0) 17:07:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x2c) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="eecb0677dc834624404be8c6500ab453643913e1808bd0c2af2b5160b0970a1843f5f11da6") ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x34}}, 0x4090) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 17:07:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 17:07:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r0, 0x0) 17:07:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x2c) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="eecb0677dc834624404be8c6500ab453643913e1808bd0c2af2b5160b0970a1843f5f11da6") ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x34}}, 0x4090) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 17:07:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) [ 156.277984][ T8957] hub 6-0:1.0: USB hub found [ 156.309012][ T8957] hub 6-0:1.0: 1 port detected 17:07:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r0, 0x0) 17:07:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 17:07:26 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90db06c6"}}) 17:07:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 17:07:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 17:07:26 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90db06c6"}}) 17:07:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f00000002c0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="01000000630b00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000002"], 0x80}}, 0x0) 17:07:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 17:07:26 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x25, 0x80005, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:07:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f00000002c0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="01000000630b00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000002"], 0x80}}, 0x0) 17:07:26 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90db06c6"}}) 17:07:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 17:07:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f00000002c0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="01000000630b00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000002"], 0x80}}, 0x0) 17:07:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 17:07:27 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90db06c6"}}) 17:07:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 17:07:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f00000002c0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="01000000630b00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000002"], 0x80}}, 0x0) 17:07:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 17:07:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x1401, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000080)) 17:07:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x1401, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000080)) 17:07:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:28 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 17:07:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, 0xffffffffffffffff) 17:07:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x1401, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000080)) 17:07:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2402}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}}, 0x0) lseek(0xffffffffffffffff, 0xff8, 0x3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 17:07:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, 0xffffffffffffffff) 17:07:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0xbaa595ffd8b7a6c8, 0x0, 0x0}) 17:07:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x0) 17:07:28 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000240)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x1, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x0) 17:07:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x1401, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000080)) 17:07:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x44}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 17:07:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, 0xffffffffffffffff) [ 158.744525][ T28] audit: type=1804 audit(1590167248.737:5): pid=9083 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir038320393/syzkaller.fNZl9m/57/bus" dev="sda1" ino=15764 res=1 17:07:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, 0xffffffffffffffff) 17:07:28 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000240)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x1, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x0) 17:07:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x44}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 17:07:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0xbaa595ffd8b7a6c8, 0x0, 0x0}) 17:07:29 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netstat\x00') perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001}, 0x0, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 158.918925][ T28] audit: type=1804 audit(1590167248.917:6): pid=9083 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir038320393/syzkaller.fNZl9m/57/bus" dev="sda1" ino=15764 res=1 17:07:29 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000240)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x1, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x0) 17:07:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) [ 159.030378][ T28] audit: type=1804 audit(1590167248.917:7): pid=9085 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir038320393/syzkaller.fNZl9m/57/bus" dev="sda1" ino=15764 res=1 17:07:29 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x0) 17:07:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x44}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 17:07:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) 17:07:29 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000240)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x1, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x0) 17:07:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0xbaa595ffd8b7a6c8, 0x0, 0x0}) 17:07:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) 17:07:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x44}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 17:07:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x0) [ 159.388128][ T28] audit: type=1804 audit(1590167249.387:8): pid=9120 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir038320393/syzkaller.fNZl9m/58/bus" dev="sda1" ino=15949 res=1 17:07:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0xbaa595ffd8b7a6c8, 0x0, 0x0}) [ 159.512692][ T28] audit: type=1804 audit(1590167249.507:9): pid=9128 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir081720325/syzkaller.CyYSR2/49/bus" dev="sda1" ino=15956 res=1 17:07:29 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netstat\x00') perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001}, 0x0, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:07:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) 17:07:29 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netstat\x00') perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001}, 0x0, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:07:29 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x0) 17:07:29 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netstat\x00') perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001}, 0x0, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:07:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x0) [ 159.830356][ T28] audit: type=1804 audit(1590167249.827:10): pid=9141 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir038320393/syzkaller.fNZl9m/59/bus" dev="sda1" ino=15955 res=1 17:07:29 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x80880) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1ffffffffffffffe, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:30 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x0) [ 160.089245][ T28] audit: type=1804 audit(1590167250.087:11): pid=9146 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir081720325/syzkaller.CyYSR2/50/bus" dev="sda1" ino=15929 res=1 17:07:30 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x4000000032, 0xffffffffffffffff, 0x0) [ 160.428647][ T28] audit: type=1804 audit(1590167250.427:12): pid=9153 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir038320393/syzkaller.fNZl9m/60/bus" dev="sda1" ino=15955 res=1 17:07:30 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netstat\x00') perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001}, 0x0, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:07:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 17:07:30 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netstat\x00') perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001}, 0x0, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 160.585030][ T28] audit: type=1804 audit(1590167250.577:13): pid=9156 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir081720325/syzkaller.CyYSR2/51/bus" dev="sda1" ino=15929 res=1 17:07:30 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x80880) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1ffffffffffffffe, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:30 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netstat\x00') perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001}, 0x0, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:07:30 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x80880) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1ffffffffffffffe, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 17:07:31 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x80880) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1ffffffffffffffe, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 17:07:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) 17:07:31 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netstat\x00') perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001}, 0x0, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:07:31 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netstat\x00') perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001}, 0x0, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:07:31 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x80880) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1ffffffffffffffe, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:31 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netstat\x00') perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001}, 0x0, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:07:31 executing program 3: prctl$PR_SET_SECUREBITS(0x1b, 0x0) 17:07:31 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x80880) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1ffffffffffffffe, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:32 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x31, 0x0, "7f7d869b6d7e519846decd46fd2bda61fd36a0568b2883b3a7989591cde298f540d2bab94d9331daaa58bc4b91f87b20ab2ee4938d6c5938476ccee531016a7b85f96051777972cbba6f4dce91996528"}, 0xd8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 17:07:32 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x31, 0x0, "7f7d869b6d7e519846decd46fd2bda61fd36a0568b2883b3a7989591cde298f540d2bab94d9331daaa58bc4b91f87b20ab2ee4938d6c5938476ccee531016a7b85f96051777972cbba6f4dce91996528"}, 0xd8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 17:07:32 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x80880) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1ffffffffffffffe, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:32 executing program 1: syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x121801) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 17:07:32 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 17:07:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, 0x0, 0x0) 17:07:32 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x31, 0x0, "7f7d869b6d7e519846decd46fd2bda61fd36a0568b2883b3a7989591cde298f540d2bab94d9331daaa58bc4b91f87b20ab2ee4938d6c5938476ccee531016a7b85f96051777972cbba6f4dce91996528"}, 0xd8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 17:07:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x200000000114, 0x271b, &(0x7f0000000040)=""/102400, &(0x7f0000000000)=0x19000) 17:07:33 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) [ 163.000490][ T9244] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 17:07:33 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x31, 0x0, "7f7d869b6d7e519846decd46fd2bda61fd36a0568b2883b3a7989591cde298f540d2bab94d9331daaa58bc4b91f87b20ab2ee4938d6c5938476ccee531016a7b85f96051777972cbba6f4dce91996528"}, 0xd8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 17:07:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, 0x0, 0x0) 17:07:33 executing program 1: syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x121801) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 17:07:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, 0x0, 0x0) 17:07:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x200000000114, 0x271b, &(0x7f0000000040)=""/102400, &(0x7f0000000000)=0x19000) 17:07:33 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) [ 163.211917][ T9259] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 17:07:33 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 17:07:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x200000000114, 0x271b, &(0x7f0000000040)=""/102400, &(0x7f0000000000)=0x19000) 17:07:33 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 17:07:33 executing program 1: syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x121801) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 163.410209][ T9274] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 17:07:33 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 17:07:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x200000000114, 0x271b, &(0x7f0000000040)=""/102400, &(0x7f0000000000)=0x19000) 17:07:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, 0x0, 0x0) 17:07:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, 0x0, 0x0) 17:07:33 executing program 5: pipe(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) read$eventfd(r0, &(0x7f0000000000), 0x8) [ 163.571617][ T9281] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 17:07:33 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 17:07:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285628, &(0x7f0000000000)) 17:07:33 executing program 1: syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x121801) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 17:07:33 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 17:07:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285628, &(0x7f0000000000)) 17:07:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, 0x0, 0x0) 17:07:34 executing program 3: request_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='\xe3cusgrVid:De\x00\x00\x00\x00\x00\x00', 0x0) 17:07:34 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285628, &(0x7f0000000000)) 17:07:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:07:34 executing program 3: request_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='\xe3cusgrVid:De\x00\x00\x00\x00\x00\x00', 0x0) 17:07:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, 0x0, 0x0) 17:07:34 executing program 5: pipe(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) read$eventfd(r0, &(0x7f0000000000), 0x8) 17:07:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000140)=ANY=[@ANYRES16=r1]}) 17:07:34 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285628, &(0x7f0000000000)) 17:07:34 executing program 2: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d002000000000000f0000000f000000000000000f00000000002000000020000000200000002000000020000030000000000000000000000fe8000000000000000000000000000bbfe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069c13667726574617030000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f00000000000000000000000000000000000000000000000000028007374617465000000000000000000000000000000000000000000000000000000000000000000200054524143450000000000000000000000000000000000000000b9089473fad9121b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000087034bd0000feffffff"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 17:07:34 executing program 3: request_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='\xe3cusgrVid:De\x00\x00\x00\x00\x00\x00', 0x0) 17:07:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:07:34 executing program 3: request_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='\xe3cusgrVid:De\x00\x00\x00\x00\x00\x00', 0x0) 17:07:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000140)=ANY=[@ANYRES16=r1]}) 17:07:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:07:34 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000006a000308001f6ae6c4ffffff7f00000000000000080001008a"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:07:34 executing program 2: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 17:07:34 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000006a000308001f6ae6c4ffffff7f00000000000000080001008a"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:07:35 executing program 5: pipe(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) read$eventfd(r0, &(0x7f0000000000), 0x8) 17:07:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000140)=ANY=[@ANYRES16=r1]}) 17:07:35 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() fcntl$setown(r2, 0x8, r5) tkill(r0, 0x16) 17:07:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:07:35 executing program 2: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d002000000000000f0000000f000000000000000f00000000002000000020000000200000002000000020000030000000000000000000000fe8000000000000000000000000000bbfe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069c13667726574617030000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f00000000000000000000000000000000000000000000000000028007374617465000000000000000000000000000000000000000000000000000000000000000000200054524143450000000000000000000000000000000000000000b9089473fad9121b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000087034bd0000feffffff"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 17:07:35 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000006a000308001f6ae6c4ffffff7f00000000000000080001008a"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:07:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000140)=ANY=[@ANYRES16=r1]}) 17:07:35 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000006a000308001f6ae6c4ffffff7f00000000000000080001008a"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:07:35 executing program 2: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 17:07:35 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 17:07:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a00020003000f0000000f00060005000600", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) 17:07:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) [ 166.057431][ T9402] bridge: RTM_DELNEIGH with unconfigured vlan 6 on bridge0 [ 166.097448][ T9404] bridge: RTM_DELNEIGH with unconfigured vlan 6 on bridge0 17:07:36 executing program 5: pipe(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) read$eventfd(r0, &(0x7f0000000000), 0x8) 17:07:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="11", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000001440)=""/4084, 0xfffffffffffffffe, 0x62, 0x0, 0x0) 17:07:39 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() fcntl$setown(r2, 0x8, r5) tkill(r0, 0x16) 17:07:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 17:07:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a00020003000f0000000f00060005000600", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) 17:07:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="11", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000001440)=""/4084, 0xfffffffffffffffe, 0x62, 0x0, 0x0) 17:07:39 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 17:07:39 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 17:07:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 17:07:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="11", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000001440)=""/4084, 0xfffffffffffffffe, 0x62, 0x0, 0x0) [ 169.383550][ T9430] bridge: RTM_DELNEIGH with unconfigured vlan 6 on bridge0 17:07:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a00020003000f0000000f00060005000600", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) 17:07:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 17:07:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="11", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000001440)=""/4084, 0xfffffffffffffffe, 0x62, 0x0, 0x0) [ 169.601073][ T9444] bridge: RTM_DELNEIGH with unconfigured vlan 6 on bridge0 17:07:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a00020003000f0000000f00060005000600", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) [ 169.870074][ T9452] bridge: RTM_DELNEIGH with unconfigured vlan 6 on bridge0 17:07:41 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() fcntl$setown(r2, 0x8, r5) tkill(r0, 0x16) 17:07:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x69, 0x0, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="10050a16190734732d91659404d50167e169743270aec3", 0x17, 0xfffffffffffffffd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000240)) 17:07:41 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) pipe(&(0x7f0000000000)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r2], 0x6d24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001700)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47660c64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 17:07:41 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x400000000000002, 0x0) getdents64(r2, 0x0, 0x4000000) 17:07:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 17:07:41 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 17:07:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x69, 0x0, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="10050a16190734732d91659404d50167e169743270aec3", 0x17, 0xfffffffffffffffd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000240)) 17:07:41 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x400000000000002, 0x0) getdents64(r2, 0x0, 0x4000000) 17:07:42 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) pipe(&(0x7f0000000000)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r2], 0x6d24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001700)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47660c64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 17:07:42 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x400000000000002, 0x0) getdents64(r2, 0x0, 0x4000000) 17:07:42 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) pipe(&(0x7f0000000000)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r2], 0x6d24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001700)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47660c64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 17:07:42 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x400000000000002, 0x0) getdents64(r2, 0x0, 0x4000000) 17:07:44 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() fcntl$setown(r2, 0x8, r5) tkill(r0, 0x16) 17:07:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x69, 0x0, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="10050a16190734732d91659404d50167e169743270aec3", 0x17, 0xfffffffffffffffd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000240)) 17:07:44 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 17:07:44 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) pipe(&(0x7f0000000000)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="246d00002c00270d000000000000000400000000", @ANYRES32=r2], 0x6d24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001700)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47660c64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 17:07:44 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 17:07:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x69, 0x0, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="10050a16190734732d91659404d50167e169743270aec3", 0x17, 0xfffffffffffffffd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000240)) 17:07:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x400000000000002, 0x0) getdents64(r2, 0x0, 0x4000000) 17:07:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba786000b8f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:07:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)=0x34) 17:07:46 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, "363c0d00f8ff007e00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) 17:07:46 executing program 0: prctl$PR_SET_MM(0x27, 0x0, &(0x7f00002d5000/0x2000)=nil) 17:07:46 executing program 0: prctl$PR_SET_MM(0x27, 0x0, &(0x7f00002d5000/0x2000)=nil) 17:07:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x400000000000002, 0x0) getdents64(r2, 0x0, 0x4000000) 17:07:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)=0x34) 17:07:47 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, "363c0d00f8ff007e00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) 17:07:47 executing program 0: prctl$PR_SET_MM(0x27, 0x0, &(0x7f00002d5000/0x2000)=nil) 17:07:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba786000b8f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:07:47 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, "363c0d00f8ff007e00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) 17:07:47 executing program 0: prctl$PR_SET_MM(0x27, 0x0, &(0x7f00002d5000/0x2000)=nil) 17:07:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)=0x34) 17:07:47 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, "363c0d00f8ff007e00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) 17:07:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x400000000000002, 0x0) getdents64(r2, 0x0, 0x4000000) 17:07:47 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, "363c0d00f8ff007e00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) 17:07:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, "363c0d00f8ff007e00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) 17:07:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)=0x34) 17:07:47 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, "363c0d00f8ff007e00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) 17:07:47 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, "363c0d00f8ff007e00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) 17:07:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)=0x34) 17:07:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba786000b8f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:07:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x4, 0x0, &(0x7f0000000100)) 17:07:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, "363c0d00f8ff007e00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) 17:07:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0c0006002e2f66696c653000870006002c4aede957e18bb8df5b049540094b89231ad2647eeb176ed321b8a8b88225f90814382f3a883157785bafbc42d0d3b8b7122835c46c356adc694c32a826c78918d0b0e07c9ba575b1873fdaa9ec0a5fe3a9b6b2233327a23e924cc141f93bd9d1d5fc83c7a862f5bb5c8157484ea1122a883a94e6174c27d1ef0a1d699bc14a1d968300e8000f000b0001006374696e666f0000540002800800050000000000080006000900000006000400e514000008000700ff7f000018000300060000000000000001000000c0010000800000000800060000800000080007000000010008000700ff7f000082000600d426c2d6f3ff1540e5f2f9ff8aacb69d6efe6d185f167f639ddf827ef7543b2c86fd8432b0cef5fe62a00b7522c700367c4ef8251882b75b289a1b86ec883a51f5febfdeb67a29ecc2433cc9256399b38b3663fcba17714c5d42fa8ad2ea9dd504df293e6faaf950969a4bf8e39e0a1218fb754507bfff633cde2fda82fb0000c80005000f00010074756e6e656c5f6b6579000014000280080007000300000008000400ac1414bb9d000600f3fe251eaa0d803b22d392a1a87f6f944987cf057c8cfcb724bf9fc88cc14c1a43407920b82fc184df66b1557c278ca5ebb5ef048fa42478a03a07a7b099cd707642c5995347e161687a4273909cb646d122ed487ee2cd8cb2cb7c2a2aa82549bafa8df16663bb8559c82a08f7029bc1a2fafe257c3abb6d9608ae80c475c1211869e280c19d1c19793bdde88284a9fc9820492748ed2342d0000000340213000b0001006d697272656400002401028020000200090000000100000003000000b70400000101000003000000", @ANYRES32, @ANYBLOB="2000020009000000feffffff03000000ff0100000600000001000000", @ANYRES32, @ANYBLOB="20000200400000000700000000000020000000000010000004000000", @ANYRES32, @ANYBLOB="20000200008000000500000002000000ff010000ff7f000002000000", @ANYRES32=0x0, @ANYBLOB="20000200000400000000008001000000040000000000000004000000", @ANYRES32=0x0, @ANYBLOB="200002000104000033f40000ffffffff06000000d609000005000000", @ANYRES32=0x0, @ANYBLOB="200002001d48155e0000000002000030001000000100000002000000", @ANYRES32=0x0, @ANYBLOB="20000200010000000700000000000010040000000000000004000000", @ANYBLOB, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x1afc}}, 0x0) 17:07:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4}}, 0x5c) 17:07:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)=0x34) 17:07:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)=0x34) [ 178.241912][ T9624] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.297228][ T9624] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, "363c0d00f8ff007e00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x0) [ 178.339830][ T9624] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:48 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4}}, 0x5c) [ 178.381040][ T9624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x4, 0x0, &(0x7f0000000100)) 17:07:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="2000020009000000feffffff03000000ff0100000600000001000000", @ANYRES32, @ANYBLOB="20000200400000000700000000000020000000000010000004000000", @ANYRES32, @ANYBLOB="20000200008000000500000002000000ff010000ff7f000002000000", @ANYRES32=0x0, @ANYBLOB="20000200000400000000008001000000040000000000000004000000", @ANYRES32=0x0, @ANYBLOB="200002000104000033f40000ffffffff06000000d609000005000000", @ANYRES32=0x0, @ANYBLOB="200002001d48155e0000000002000030001000000100000002000000", @ANYRES32=0x0, @ANYBLOB="20000200010000000700000000000010040000000000000004000000", @ANYBLOB, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="041006006636c24fb533b5cf3799cbe2faff99a6e3b79023b91f52ca6db4c9ffd1a0c50629f373a6ad4b959844e8f26987aaab9e6667becea273d369a7f4f0170a2f6b28772e8ee8efc155beec8bb5a1f83c247da01db6f903fade8f9b6913a160230c2799a4b457f3dd5bf7fa52ddcef8668969b6505df0d60227e364b8e2f0aafd4e8281811f7a21f3f9fc65a24be3f6e8f494b1b7d669c616cfe389ce26c99c79177f8c479b10e7887f6867e957efeb9f2e9a94833ff5b5cf986164b59095c8871b9cc27405dedc66776aa419e7002e973719b5d89d18b20cd57331dbeccea071b6bc8b77674853481e8605ce419e252af649fde08b49aeddad9960759a38d0da5d8e3ccfbbc37eadc4c35932fbc7f661d7a29a7ca3265d096e418955a9deb83cfe8e04a27debece257a70e700059be354f11ce6e1713c5991e982a9b25ff8433859e592bd8e2c4b4c3c51936819eb57ca2a83483ac882d2b64605d78e1ee2d1a7250089955a03311a65702d126e45f3f2eafb04f421c0caba2df1eafe5aada3c50b4e840640124f02ee095a6a51ae748b445c88e0dbcfaf4d015bf0bb3d4ab45f0fa1536e79ddd47c43c9a0e13818a3034f7eb127148ac441396694ab778024d09e321fe4d943ad1efa2072f91c695cb5e45975350d061d1412c6b5a8c89a6bd388125cb8e8335233103e7f42186e8dbea80ec8edb26d01e2a61cf7843642ebc6944c86643df1dc6bfe9da6101dedffa62a8306c9c49499bf16677671348cfb2697cf6724131cabe48adbb52efa7c6d15dbf361bca8e0cbdc50ac4a3e071d71fa38fba6c8de1c55eb4126ab0b1f2dd6faa24d029d2bfe10698c433af302bc8faee09dff6d261bbe2fa9cfa295adceec6c1560799bc0ebf86db140bccd1f785254558a323f6ef67a143e6c711186d5586dab71ba70f0675f75ad6d485beb04953712c745776fd7e4fb3bda175adac11cfc39017cb2feb98bbd65fa5adaf73a59758cd9b9f696426073c0ee84719b0df8cb6bf347eef239662b4545ae9203cc3e34edfc7b7ce72c45acea7cfb63d83719a51ea38fc34549a0407bad10dbebe00005a76c8889fc3ae5086914a27682e035d56fdc7085cf9aeb527239e6bf7ca65fb97251d364b79afc00596805e6742df06cc1e54938bf43da0327a88a8218f187c8de9379e641ed62b43cad90542059bcd68a16f45b63cbe73f8158704e881cd3bfee7f38cec506da5caf2f62e77278ca09c8986821d2f6b2a2384f1a3081218ed55c6f88585a8f1162ee9850c26902cd43614c7bb37bc89863a6d82ed109da0db2433e2f489d3bb38bd730d5523742cebfba5b020dfa328e3b011358264dbc7841fcb296d6b63fc3e13d931cb920fb2d447091ddebc760fc8e75bbdcef2f4ec30409eff98801314c54249fb000307847828176dd474c86794708eb3828be9c8629567202099129c5e40a1c8e48f49ee35f7458939d04c08c2e6f0dc029f6a7c0d4078fc159d97ca9d582e5330328c96c3412e786d06ac4af1ec70f00ce80d001888f1e9e316c0186ea3196eaa2e096a03fd797713c4353d008d13431c6a70c204113007b325d3027d5cd37689e3c87c30e32e5390d535eb5e0c42590a7747d9f51c92fcc7b3e7eeb3d7dfd6e14acee376ac8be1c3139265b621f38d657dfdb0d064f181559cfc1a3d99a41d33dfee0c4bfff55db5b46bda53fcf0223d81ec6e1bf5da9c83829b86237faa3a905f52a288da2765e67b2aead8531fa603c31834f82ceb2d13ce241853afaf6cd63c487ac6e75c450e9ff50b6e9c16cfb9b04c5bf6a49d6ee4d1f2171a511103602f9cb98bf2ac33500c31cd72bee64f785735e0470293e5f39df65444d0cf38f5b27ff732cc74f6eb3934f97ff2b318736cf56fe4a308e646e0cb061899bc272e8f5aa85203c1ed1e37b1c51f2875272c682f0ac57ac50117d67385c391d73aab4b6ece1802d93964add3892aa1fb3e6d5448c3135500649e0985f6f1f58ca0c04c564ea514712587bcf088202e5f87f870634b715fe32946e2e9bda981faf9cf6b18cb1871d33737915a70135221a906b4ad2a0b32f38149062111a546f31f9a650e8c0aa47b5db9b2edc5a9a7714e42a37840f74fd3adea8e6c4118c2d82bcc93f0ed6b0df3a664cf57ab52c0319c7d73dc239efaca50cfe15a2dc8e1a96cf32ddc38569b55bd4e87fad5c72c8794673bf620d9571c1a9fb30870e14cefb2e2870a0928502072a169adbf3ba08d9e2ae99faf37d1cc0d76ff4efa3bc9edb31c7af16e98fc11dd5a0f475f76a64c3eb31758bc3db923e18730d30f06c0f159b7755664010a04fed263df356cb46dd9da15c77b0e90ffefd6fb7771e259f42c70f9ea0b0542ce6e6b4b5477e362e59988ce4c6fd697fe543c48d45e2b3a9c09b601db6748ead7f6ed7b1fea4abcc41663402d1ddc4979875c0b94d8cce6c8ab8cce31dd0e398684577ff2801ee79ffd96e13e04a99ca04310a1a1a19d897e52981187eeec823096c17df423630c4f3da8ca43c0515c8e484261ea9444f7de647c6c80282393577f043bbcae2ab904e7eddf9bf72e3138d840e90d1e55726618f3badd7efb01bd0295ca9ee1c300f2f275fabb0335137e3340c582006fea0c63da736365979417daac6c0abc965298a76368d5e813356af5ae4c2661b188aaad6e4fd1e4afeaec73edb8fe46ceec1069b1ed569d6795eff79bc9b724063cec638c590dfa488387eb280af4f763957167996669cfaf0d28154e36516d109f891429e2779e7297841c8ced0df387a162c972e60ba1e10deceecd6101e27b22f66f62d10e4620b682de342f95be7ac72536ffd59245320f9d258edc75e375aa876049ec2fe4181ac128ff0129c1cffd1176c3fc5cf84ed0ac7779ab3b9da45d051fa8c1955c322593c6da9dd1fee765a1e41929968b5b1715a186264c61f41ed89f4cfb6ca59ca98ff18b2eafb7c5c6c0a9bb6bfad5cdceaea891020bb6a49c2bbe8665e7271129b9e2039770d5c0a0878ad7b797026061e5e7bc069ad39e3fbe8bd43fa12c8368f3b97da922ee8e391c11e96470aa3ccb048b27f629df92bd9ff2f1bcf67eee870791614988f2c493da174c2b0845cc1490feea770430c051488de28ad501cbc0eb83249596c8145cde3c2b819eb45896790b4d60fd14b479fa193fc84a0dabe60cbe52ad976d97e9fcd0852a4d1dd71fa559d9aca177176ef3952feae09787017d0970e25358455b44102f965c067c176ffd71d36055fc6c07c7789f64a5e326c69af29895855a6973685fd5df71a5acacf0d16e759ee4b0102eb34b07a4c4e19b6c2078a66a48941b6e808bff15423dec9f932cd04c41441859ba435ae757fe656f2586266ec2f4d9d488c9263883a072fb44ee2cb5cc9e0504f657dfba96b7e1ea2279b4c58ca326ab6b7037cf5ebc4034a28ac77761f4510fccc7e36cabf9ce9a56c5d8eddf84b014ecacc02c916dbb4857e349f8ddd1f7b48ab091a0d9e3ef3c6bf5349a8258f8abf6b872e83736b59ad04bf74850be094c8cfc654d9f450a66c44ba6cb00c4e2ac069666b2a39bdda78809d19da9834c882a922495a05e0bce63cea3040c89d68cfc99ba90a5b016cc3fc24f64f8ce6f6df2a634cf9d0034fcea7fc7e8f65e3679ae844046b2d01494fbf37b11a851d8d63a6e1cff28288ae020662df06609e6100345903ab362072949965b1b15d0f5655bb07018300366eba1bcee9f4952badc56163ba8b70375de1a6024caccc81382961d25595d17664c9915ec141b6e831f2d8ce33bd1ab5967106edaa8e3644272a7d715d379edadcb6251428d3d219d0d7bc79cb13a5aa1609d627c7c890b43367ad3d3d2564b4fbfdfc8b80a99645bcf6c21b2f101becbac4205c9d2da41e4ccea98e5f6502bef3243f23985826cd0f3b0fda7a119a3d1325ded2a3988a0b7d369fd145539aa2c3ff111fc9631839a99b433d8f0a9305df64568ff63565416b917d19b855090343a62d68b64c0d60b9bee915a8c66160c815ce8937b61f1787542f892ec2cbe8f6741926012fba4225d00878bf31fce81648cc1dd455f5a9f16fbe4dd183b316c780c9deea07759e024fbb7b7ec30a001d7bf0112ea0c501a337bbabb1fce7e9d6877afe67f343f317358758fcb050a0738bb0eb4d1c42b9c366a3531a81d6d1879e0b6d9233dfed3c3fea7ed5710658d40f8329e83d1567a5850d6aef3afa0c9c6e7c3d03f7063e0ccffa10c5772c84694ad0c7d85a99e6851274cdc48a9e3a9ed25f7ca567601ed4f3d226744b2915f92bd0a699b7ad37c9cba9369539be83e27f835db0abe38b4a4802a29a6c2f5f284233a09d9672938254946d3b1d4986cc8eb7a0382bc4e000d728ab9d3bc052a04865a1edb22ca22989754dffad1707dd0cc03b39440439e7e0ca8aa358709661770132f0a95482d4cf0241d2b512b9de5322fc6e9ce35e79cb0b57483c852feab3a5c01e66fe6c7d3ca308754ec649cec5786e9094842c9c8b7bb006eefe313995bf2c18ed00c166be17475b8f390eb279ee8ff1adaab3c9f7cfa6fe50b2496620f3bd2eef332642e746ebf1e5b76512efde6d2e7d68c32d16f8c7e66f7257fe4270b8e9d0884e576e925fa6a6ed914e0aa9a2098f32cbe96de0a87adf4024bb95c00a0aebbb974942753f5e032605dc2e40098a7bc18e1f8635644a4ad3c49dc8975b26416026e2f7854fc7ff112b4d24cdc44a23ec2f8a547fc37d470a045afceb54cdec3a01beba558810afeab386ef6c0e0a148f2bdd3953ff6f99ea2a2dbbef73d3b34f817087c20fee4dfb44957286ca9618e30e1e27fc815c65caf21e34e32931c3ee5effe6d4b3ac414fd8d6082c6c0c2bd7a81b56525bded6bf9e5f9d4ea024afac0b80bc149a72c2d7e4a542bbc04bc32f26a16f36c67958674f478e87c2d5e747ac137835912aa16779da3fffedb4948d4565fe62b5aefbf5c4e103010d1de38f0bfad8b2aab4de5958ef6940d8ac2dd39f73eeb79f000747511cfee5e6be5c48f6228cb10b2a41b0d7b2b703523ddad8e7d723b15aa0646bfa155f5828369fe377032ce124af4457703309f5ab523c7f6ce6ed084ab6f4838a662dfc961ee41a7141ff12345e1b8198d6aa7980bc3dfb0f0580d0d9d349c5e3ef579605b5b74c58f7767ff9291e2dcc99b119901fb74e99c9732a5c7c1dad2386c923146118ac6562b28527aea5fc9770c5d51b44f6b3ef26289271ef7ca3f0113bba1a1e38ce013190a451f8e5ee9c9b2fc877e438e983fc4b46c7e2f369495bb685bc79a04603e5b3a1098b9c0245927a8af66fb945b1672ecf7dddbfc1523d8ff00e54a2f0fa721906d8047545c48a5971919192102b977698b999b31f82eeae9559b5bcff3a4d8b36031e4915f9dafb8ee784690002fde223bf5bdc9b16f8b674223161011bcf2e0fb34067c97ee9f3cc7695af63008dfbe4d79421ac45c2b3c2ef7bda7ad6cb894cbee1a485c1851fcff62551aff3df22979d139e304d3ea6a4746c67d534518ab02eecf95f92022f61108177356bdf3ceaca340ce2bb85310c3fe18fde31814ec2f25b9d38ea58448d7d384d4826c9d285f27eb8aa47845c1aa2f78f0862998bb0b321ca302adf7d39c42ead54ab3a858003ebd3100c588a939c3b33ba5a0bbe5b3505ee37febbe2812bc55cbe542be2450d6f468e107a7593bcba4e0835a84bd27bbf1d88976a59ec0c2a2c5b1c50d464d5bec4039551d8f996413dad90d7ac110b7c6197c4d5aa7ee11ce4d390997451af5b85885d74801010008000100696665009800028006000500ff7f00000a0003000180c200000300000a000400aaaaaaaaaabb00000a000400aaaaaaaaaa1e00001c000100000000007f00000000000000370c000005000000000000000600050002000000180006000800030080000000040005"], 0x1afc}}, 0x0) [ 178.604718][ T9648] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.648728][ T9648] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.710203][ T9648] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.723581][ T9648] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba786000b8f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:07:48 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000640)=""/183, 0xb7}], 0x1, 0x7) 17:07:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4}}, 0x5c) 17:07:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x4, 0x0, &(0x7f0000000100)) 17:07:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="2000020009000000feffffff03000000ff0100000600000001000000", @ANYRES32, @ANYBLOB="20000200400000000700000000000020000000000010000004000000", @ANYRES32, @ANYBLOB="20000200008000000500000002000000ff010000ff7f000002000000", @ANYRES32=0x0, @ANYBLOB="20000200000400000000008001000000040000000000000004000000", @ANYRES32=0x0, @ANYBLOB="200002000104000033f40000ffffffff06000000d609000005000000", @ANYRES32=0x0, @ANYBLOB="200002001d48155e0000000002000030001000000100000002000000", @ANYRES32=0x0, @ANYBLOB="20000200010000000700000000000010040000000000000004000000", @ANYBLOB, @ANYBLOB="000106007eadd3fa6d49dff44fe933a280124a929a30b8272273adca1b001c258a81e57f9c38e8da103a559ea7033c87411139f54fe043a225d3b62fddf123b1d7d84165b7fd53614733e3b08280526015516fc9547cc7804b45b06ad77f35b37be7468f3a81d05c601fb5c53a770f6548c074a2c44257f5d8da1fe4ee93c48c4457f1201aa4b3773d77cdae0e7fd5e9fd3ffcd0cfefa8c5633478948eb4a5bb1a223f9acac2b77c74c2fb20717cb94321a4a9ba3edbe12773ac408ed8c01f645d281495ebed1582159594b9c9a5455c4861e56ac693b48756b266d3e502c4b354fc6eb342561aae67829ddb82a6fb62d1a928143405fc8c98acfe559eaa45947401010098001e00090001006761637400000000400002800c0003000100a81408000000180002000da4cb08010100000700000002000000fb090000180002000000000006000000ffffffff800000000500000047000600373a6f93938e2d56a4c60d84ae8b052a813518bcc13a56c914ce07261f50eaf00ee2dfe07f64cbb5f4dd9f5a7d3d3f448fcf9f4f7a3b3ed51df7758ac03748da6423d600d800bb000b00010073696d706c6500004c00028018000200ff7f00000100000002000000fbffffff54e12a3f18000200030000000500000008000000060000000200000018000200ffffff7fffffffff01000000070000000d03000079000600733a2964af0fd8f04d607633f24d4a2f5dad334940ed7e3212f19d72050673cea369b7c0322b37fdb5221c2309b6b978e88fa0e2ac8f13fb004581c9b3bb0e7fa3c53189f3d7c6c58175318e31fcb7ac5d28156c640d533b8cb91e1012d541fef55ebec65ac929385443034c8fbf63af4bc84423a000000064120100e00011000f00010074756e6e656c5f6b657900001c0002800800070004000000080007004d0a0000080004007f000001b0000600797336bcd1bedf0aa389b69e68b5b7c48427b493cd0b43e92a7e8913a4341a2cb8b142ed37f69eb7f7460d8b9d7fd3dd1cc3a51089c84e0805818430c67481ad6cb685455bc194badf6c8629ac9c5c8a1601e3ce21126169b4866aca54451b200aa6cadc35ff02d729fa90dcca82f5dbb501b572a2a68fa14a0b15b6e61c70252d74c3469a193a79ca300264be88cae242497274238f963f4e7f696353d317e23b41008c43a629884aa12fcc381019000b0001006d697272656400002400028020000200ff0f0000ac02000001000000080000000400000005000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x1afc}}, 0x0) 17:07:48 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 179.011189][ T9665] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:49 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000640)=""/183, 0xb7}], 0x1, 0x7) 17:07:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x4, 0x0, &(0x7f0000000100)) 17:07:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4}}, 0x5c) [ 179.053123][ T9665] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. 17:07:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002380)=ANY=[@ANYBLOB="fc1a000030003dfa00000000000000000000000034000100300001000b0001006374696e666f00001c0002801800030000000000000000000000000000000000d27b000004000600dc06010038011c000b000100736b626d6f6400004c000280060005003f000000060005000800000006000500600000000a0004000180c20000030000240002000300000004000000070000000600000087e38b70000000000000000000000000d9000600bb7dc4463239971c1e49995521a0af0031125f36111008143eb65bc6490eef25b33fee0fc465d6c91b3ab74f71ca6b86c09144b661ce0fc9fa94685003e990c47754c78583701404b383a3107c0668722ea4963a572b333bc10a15c39290b4a2595e8114087fb54d71c0cf68510d82d0a1a4d7b767ad44cc0d415796293b7257ddb145dece5c422abc99fb151fffeb7a5ff411cadb6d3316a3bf1b96b542714e0fcb6970ebdfa3a0cf60af0d249dfab284b7490141b79ba8fcf00eeaf1343c15bc4f0b23531ae0b993f7d532fd62c82c3fdc52d286000000e4001800070001006374000054000280140007001e4a44c5b1e3f0635d917d519d6a712a0800060000000000060003000400000008000900ac1e0001060004000500000014000c00ff02000000000000000000000000000108000500040000008400060045df37f31f7beb5c429848ddd7a49c4926cf082f760734049cbb353cac2dc36f0f0e38b99b200dc9854e2afc0b2561918e76028dcad12c51032b1851f2bd1446d36c1ec5aa29d8d38b5d743d130a03acece8801fba21e48c70f0fe6768ff1ed63300c631d8d473c10d659d9ed4fc649099bbefb401fdfda061fbca434b4bd839d800160008000100627066004400028018000200090000000500000002000020080000000700000006000300050000000c0006002e2f66696c65300008000500", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="2000020009000000feffffff03000000ff0100000600000001000000", @ANYRES32, @ANYBLOB="20000200400000000700000000000020000000000010000004000000", @ANYRES32, @ANYBLOB="20000200008000000500000002000000ff010000ff7f000002000000", @ANYRES32=0x0, @ANYBLOB="20000200000400000000008001000000040000000000000004000000", @ANYRES32=0x0, @ANYBLOB="200002000104000033f40000ffffffff06000000d609000005000000", @ANYRES32=0x0, @ANYBLOB="200002001d48155e0000000002000030001000000100000002000000", @ANYRES32=0x0, @ANYBLOB="20000200010000000700000000000010040000000000000004000000", @ANYBLOB, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x1afc}}, 0x0) 17:07:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40002141, 0x0, 0x0) 17:07:49 executing program 2: unshare(0x60400) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8044, 0x0) fdatasync(r0) 17:07:49 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000640)=""/183, 0xb7}], 0x1, 0x7) 17:07:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40002141, 0x0, 0x0) 17:07:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mode={'mode'}}]}) 17:07:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40002141, 0x0, 0x0) 17:07:49 executing program 2: unshare(0x60400) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8044, 0x0) fdatasync(r0) 17:07:49 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000640)=""/183, 0xb7}], 0x1, 0x7) 17:07:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 179.764567][ T9703] ISOFS: Unable to identify CD-ROM format. 17:07:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40002141, 0x0, 0x0) 17:07:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mode={'mode'}}]}) 17:07:49 executing program 0: socket$inet_icmp(0x2, 0x2, 0x1) 17:07:49 executing program 2: unshare(0x60400) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8044, 0x0) fdatasync(r0) 17:07:50 executing program 0: socket$inet_icmp(0x2, 0x2, 0x1) 17:07:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:50 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:50 executing program 0: socket$inet_icmp(0x2, 0x2, 0x1) [ 180.207342][ T9731] ISOFS: Unable to identify CD-ROM format. 17:07:50 executing program 0: socket$inet_icmp(0x2, 0x2, 0x1) 17:07:50 executing program 2: unshare(0x60400) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8044, 0x0) fdatasync(r0) 17:07:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 17:07:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mode={'mode'}}]}) 17:07:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 17:07:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) 17:07:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) [ 180.809728][ T9835] device ipvlan0 entered promiscuous mode [ 180.838743][ T9835] device ipvlan0 left promiscuous mode [ 180.856180][ T9834] ISOFS: Unable to identify CD-ROM format. 17:07:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) 17:07:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mode={'mode'}}]}) [ 181.126568][ T9868] device ipvlan0 entered promiscuous mode [ 181.133427][ T9868] device ipvlan0 left promiscuous mode 17:07:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x1}, 0x100}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fb) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0x2, 0xac0, 0x4, 0x4, 0x3, 0x400}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000300)=@get={0x1, &(0x7f0000000440)=""/154, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="0000000010000000000000004000000000000000", @ANYRES32=0x0, @ANYBLOB="7ef06ec75e8146174e66686c0cec8f1585ba36e2a1f945e44c192beff603e8425d3f37a22d137b5144613f8849bac9690ba31c9036f736018200000f46f554943e3a6ce8b1ec24594b7b8714fa1b3708d3efae9741393f90b4a8f3153aa5f7deb8da35f96f5ad63fcc643aa47798a48a168de4ede57d1ca0fe5f8db7983b1b66b71367fe38cf96586bc55ce0cca95c021e58b5d272be9bdd9ec2f30100113dba28f6170dc4e17c03b2d6a523551ccf931611eb2ca68a9a46410018ab2f8e6c81a93b"]}}, 0x0) getsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2116f, 0x62008}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x8001}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xa}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x7b5}]}}}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x36b1}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) 17:07:51 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) 17:07:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) [ 181.370856][ T9911] ISOFS: Unable to identify CD-ROM format. 17:07:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) [ 181.569935][ T9922] device ipvlan0 entered promiscuous mode [ 181.629194][ T9922] device ipvlan0 left promiscuous mode 17:07:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 17:07:51 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 17:07:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 17:07:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x1}, 0x100}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fb) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0x2, 0xac0, 0x4, 0x4, 0x3, 0x400}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000300)=@get={0x1, &(0x7f0000000440)=""/154, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="0000000010000000000000004000000000000000", @ANYRES32=0x0, @ANYBLOB="7ef06ec75e8146174e66686c0cec8f1585ba36e2a1f945e44c192beff603e8425d3f37a22d137b5144613f8849bac9690ba31c9036f736018200000f46f554943e3a6ce8b1ec24594b7b8714fa1b3708d3efae9741393f90b4a8f3153aa5f7deb8da35f96f5ad63fcc643aa47798a48a168de4ede57d1ca0fe5f8db7983b1b66b71367fe38cf96586bc55ce0cca95c021e58b5d272be9bdd9ec2f30100113dba28f6170dc4e17c03b2d6a523551ccf931611eb2ca68a9a46410018ab2f8e6c81a93b"]}}, 0x0) getsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2116f, 0x62008}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x8001}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xa}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x7b5}]}}}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x36b1}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) [ 182.494011][T10043] device ipvlan0 entered promiscuous mode [ 182.574520][T10043] device ipvlan0 left promiscuous mode 17:07:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 17:07:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x1}, 0x100}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fb) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0x2, 0xac0, 0x4, 0x4, 0x3, 0x400}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000300)=@get={0x1, &(0x7f0000000440)=""/154, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="0000000010000000000000004000000000000000", @ANYRES32=0x0, @ANYBLOB="7ef06ec75e8146174e66686c0cec8f1585ba36e2a1f945e44c192beff603e8425d3f37a22d137b5144613f8849bac9690ba31c9036f736018200000f46f554943e3a6ce8b1ec24594b7b8714fa1b3708d3efae9741393f90b4a8f3153aa5f7deb8da35f96f5ad63fcc643aa47798a48a168de4ede57d1ca0fe5f8db7983b1b66b71367fe38cf96586bc55ce0cca95c021e58b5d272be9bdd9ec2f30100113dba28f6170dc4e17c03b2d6a523551ccf931611eb2ca68a9a46410018ab2f8e6c81a93b"]}}, 0x0) getsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2116f, 0x62008}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x8001}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xa}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x7b5}]}}}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x36b1}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) 17:07:53 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 17:07:53 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:53 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) [ 183.275575][T10227] device ipvlan0 entered promiscuous mode [ 183.293323][T10227] device ipvlan0 left promiscuous mode 17:07:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x1}, 0x100}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fb) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0x2, 0xac0, 0x4, 0x4, 0x3, 0x400}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000300)=@get={0x1, &(0x7f0000000440)=""/154, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="0000000010000000000000004000000000000000", @ANYRES32=0x0, @ANYBLOB="7ef06ec75e8146174e66686c0cec8f1585ba36e2a1f945e44c192beff603e8425d3f37a22d137b5144613f8849bac9690ba31c9036f736018200000f46f554943e3a6ce8b1ec24594b7b8714fa1b3708d3efae9741393f90b4a8f3153aa5f7deb8da35f96f5ad63fcc643aa47798a48a168de4ede57d1ca0fe5f8db7983b1b66b71367fe38cf96586bc55ce0cca95c021e58b5d272be9bdd9ec2f30100113dba28f6170dc4e17c03b2d6a523551ccf931611eb2ca68a9a46410018ab2f8e6c81a93b"]}}, 0x0) getsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2116f, 0x62008}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x8001}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xa}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x7b5}]}}}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x36b1}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) 17:07:54 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 17:07:54 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 17:07:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x1}, 0x100}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fb) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0x2, 0xac0, 0x4, 0x4, 0x3, 0x400}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000300)=@get={0x1, &(0x7f0000000440)=""/154, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="0000000010000000000000004000000000000000", @ANYRES32=0x0, @ANYBLOB="7ef06ec75e8146174e66686c0cec8f1585ba36e2a1f945e44c192beff603e8425d3f37a22d137b5144613f8849bac9690ba31c9036f736018200000f46f554943e3a6ce8b1ec24594b7b8714fa1b3708d3efae9741393f90b4a8f3153aa5f7deb8da35f96f5ad63fcc643aa47798a48a168de4ede57d1ca0fe5f8db7983b1b66b71367fe38cf96586bc55ce0cca95c021e58b5d272be9bdd9ec2f30100113dba28f6170dc4e17c03b2d6a523551ccf931611eb2ca68a9a46410018ab2f8e6c81a93b"]}}, 0x0) getsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2116f, 0x62008}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x8001}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xa}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x7b5}]}}}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x36b1}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) 17:07:55 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x1}, 0x100}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fb) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0x2, 0xac0, 0x4, 0x4, 0x3, 0x400}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000300)=@get={0x1, &(0x7f0000000440)=""/154, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="0000000010000000000000004000000000000000", @ANYRES32=0x0, @ANYBLOB="7ef06ec75e8146174e66686c0cec8f1585ba36e2a1f945e44c192beff603e8425d3f37a22d137b5144613f8849bac9690ba31c9036f736018200000f46f554943e3a6ce8b1ec24594b7b8714fa1b3708d3efae9741393f90b4a8f3153aa5f7deb8da35f96f5ad63fcc643aa47798a48a168de4ede57d1ca0fe5f8db7983b1b66b71367fe38cf96586bc55ce0cca95c021e58b5d272be9bdd9ec2f30100113dba28f6170dc4e17c03b2d6a523551ccf931611eb2ca68a9a46410018ab2f8e6c81a93b"]}}, 0x0) getsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2116f, 0x62008}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x8001}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xa}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x7b5}]}}}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x36b1}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) 17:07:55 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:55 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x1}, 0x100}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fb) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0x2, 0xac0, 0x4, 0x4, 0x3, 0x400}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000300)=@get={0x1, &(0x7f0000000440)=""/154, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="0000000010000000000000004000000000000000", @ANYRES32=0x0, @ANYBLOB="7ef06ec75e8146174e66686c0cec8f1585ba36e2a1f945e44c192beff603e8425d3f37a22d137b5144613f8849bac9690ba31c9036f736018200000f46f554943e3a6ce8b1ec24594b7b8714fa1b3708d3efae9741393f90b4a8f3153aa5f7deb8da35f96f5ad63fcc643aa47798a48a168de4ede57d1ca0fe5f8db7983b1b66b71367fe38cf96586bc55ce0cca95c021e58b5d272be9bdd9ec2f30100113dba28f6170dc4e17c03b2d6a523551ccf931611eb2ca68a9a46410018ab2f8e6c81a93b"]}}, 0x0) getsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2116f, 0x62008}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x8001}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xa}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x7b5}]}}}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x36b1}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) 17:07:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:56 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0xd, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000200)={r2, 0x2}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 17:07:57 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x150, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x4}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 17:07:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setresuid(0xee01, 0x0, 0xffffffffffffffff) setpriority(0x0, 0x0, 0x0) 17:07:57 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x150, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x4}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 17:07:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setresuid(0xee01, 0x0, 0xffffffffffffffff) setpriority(0x0, 0x0, 0x0) 17:07:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0xd, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000200)={r2, 0x2}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 17:07:58 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x150, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x4}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 17:07:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setresuid(0xee01, 0x0, 0xffffffffffffffff) setpriority(0x0, 0x0, 0x0) 17:07:58 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setresuid(0xee01, 0x0, 0xffffffffffffffff) setpriority(0x0, 0x0, 0x0) 17:07:59 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:07:59 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x150, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x4}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 17:07:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0xd, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000200)={r2, 0x2}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 17:07:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0xd, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000200)={r2, 0x2}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 17:07:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0xd, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000200)={r2, 0x2}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 17:07:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:08:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0xd, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000200)={r2, 0x2}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 17:08:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0xd, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000200)={r2, 0x2}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 17:08:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 17:08:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4008b6c) 17:08:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0xd, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000200)={r2, 0x2}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 17:08:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0xd, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000200)={r2, 0x2}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 17:08:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) 17:08:01 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 17:08:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) [ 191.669672][T11944] binder: 11940:11944 ioctl 40046205 0 returned -22 17:08:01 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 17:08:01 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x1004, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x1}], 0x100488, 0x0) 17:08:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000440)={{0x0, 0x0, 0x80}, "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", "9e2aba26f841dd44051c8568e62a60de02271674a6c0c191b3fc7e59512d0bcf8d8c81219af5b3fbf81bd15e1a935dbc76c259dc696b77075e5334b4bd42399599510fe490086c1ef4095d712fba38a2f16f04334bd4bc57442e025af828b9204571d040202067e6b35513760ed685002026aec6af047aafb9d987647a7cf0069fbf9d81e0e181b5f7eff562a086f80a9373ebab70c9df6cdbee746c46bbf39136ffd37e56c33bad2d8cb8fd9121c9adb430f87540321eab920ab8553774c359625d0d14f010c0f83d4016bf7c5106e38613e6890b13892fb81e86d5b419d077a3ee5c8afa9981ac4b1b42c088d1eca26727d826067d03a1e132bd28fc288c4a1815ddaade37f12ac564836073f58788b5efa5052cb99da6401376571f93aa360084bf5d9d4b9838b48935a13ed35e8aeaeb7d00374746136ad27a6920d1459166664ce1832ecf94981670f3ef73f562a71b711f9ecb94a8332d7cf0b76a50c4359db2be9a2b92643b1795193c86693ab81864528109376df85197db0d1330f7c9f66f2e13b402cf81b66a5f58558b8e6951fee1152276b49eb783cfae1178cfd8ca89af53276f9635fc2f6196fc263dd4286a8d2cc364a8d0c105e3187b2d639b7f6f74e155a251c4447dc575436a35d3b153ebc5b577c7c51a010f01c52dbce9f1e5d1ffb9f6a1488728d911fbe079cdf0297ea19f573706856c0129e93f5446532c5bc26dacd37a145a956ad126b5fff213f50508671c2863ac56adda22ae212eb1486243cf0b7e8f600d339d02fc0336b3ab331194f0fcc3fb269a07f99fabb8a2e90559c017c267d65dce8cafbd3d465664828eb3d437364a26cafdee948c62426a617c0f9ac4b895621b174953eb4c11587e5cbd4561b971e7464856f6c63939fe4735052f88cab0b26e6acfa6b922d3d8998bbc6022b56b27a192ea24e078368fea82416abefc28b389e7b3693fddfdd584107fb3c538562789501d6caea5688aae94aa18fde43814ba9e7b4e8a4a461e785b045b2b4ba8f84265490af5703233cd476a6eb6bb7da196f9d0c130d49d559ade25d28fbdf36f94048c1778a06f7f41dc4c85c3bf82fd22f397f4853fc86c8ee1183edd3369920a2d2b88130c060305c601a55d3f2328a8b4bea9c108b7bd5cec73882a046415260315a5ea5fc0ad44b4bde00b3f8483f886a960c683dea86709faa2497f8fd3865bd7c8d21af0349b74b97938ba96bd1b5286a38331686f23fe2250ad3a10b4f6c54e4ad7aaa9aea4179471cf965aafbaa5d240e2433a70458e4870020334d083b4fb360d05045707691f557693a95a9b97f492405197d45a7e2b74973aeddf1dd9abe907f19b98001674bacb5a5293aef28ad58412f7ea94e501a26995bf4527eb964545fa785ad37b2b861295aa004dcef4b25cf452475643fc09263a8a2cb30fc9a88cb984f17d09755bcfbe1f8a6bbb426140e32d9b42a5851d46c9a29b7850573373f4b3aac13033dc825bf9ded67563fe3966f8ccb87c8dc7c05e4e24eed570a79aa7d9b776528dbb0f52dd7610077de29513dd624d9cebc3667840ae6d37dbf0b4f3dfa11513dc75b6a415faa4ac11d6bae50ff63d0390e2dce41044983d00a8d2357acbb3f30aa0e00e484352f8c251808a56dcc039079135cabdf5b6b3447ef9842c3fca06a50bd7d961035d3371387c636a86e5ba3d568bc0b97457892b81f483bbf8516a18ef2d2d9d08f7662d9735194a1af5be5cd5743c4299db04e9500fbe103e209914896d19472eaff7914f6818d312e58fdb4e3b7dbd4c9338f2d42b92833dca97aeba054fee1413677808858a8e0901fcbd3a9426e6a8da8928f006a96ddb2fecbd83017edd5d3af49ee17db9122c06c68c5e282b543c441f7f596f6b9ac51423eb44823d00e41ebe97a17c38fc73959c241d7903c2727a9d1ff58204931f3f9921af83e87563a1052b602f7c5f6d832e52baa920372028d03424e3c1e915bc3fa8ee21000db8f857e7c1b08af2d6b7267b34a545236f46689eadb141389b917d1a13d1ba4eb67c60130b01d82c9449c5a9ef8b67ace75e34fb44526d9805fa9f337511217ed5c6dd2dafb35df3dff773bbc62a3de293cd46b00442dec8ef3189302c6ccfecfc3fae45cb93492e56cd690a178da1eacbe2ab2d9f556c6fda7b05e452e2e5d858e388ca3326c367debcf50b45f5f22f0beebf5080fa21238f1f75b78995e7b9949b645fad03fe9402c1318f2719c0c40548d03ae4dcf513e5a7314c9ef4d32ca20a38d2db4dc1b3f009102c117f0c69b3f3e867245a01297a7d0bf8f3dc988d2e2ebcfe5fd9b0a0d6c5c5b668782584eeb3f8389f54e227219db70ad516a3ff0d958bce6e8adc8ea2924a06684d6f25fb8e69ff81698941692844e28b8783bb3476c34a33c18fa485377c41808b1268bced5751c7fee17942a7253b6094a16151946f0bb62a6264d6098b81105a22661713c785ffe42d28a7d301149cd47381358c9097318f98ba8828391b65f62ac4a2b0842c3e50c089f95d7274e1f1eea448ff54e3aa02bff35595b85b6f139c5930e10f09bfb7e2bbb849d4e5397392fa27721b568599453b184d7c4b2bc6d780949984b46e6b143cb49cd6bafc4161ef73fcda20a2fcaf07f875827f881cb120bfdafd0dfe6dd0ff7e88b7cb32606d207d1a6cf0edaee90a2a773a468c19c24067b757ad0509478cd0c28348b8e75683bee351dab558670e2de72a1533006adf432d14e53dda25a2a2c57d8f88a64d5443ba260a7bb965fcd7064d625b8e49f636d296b9cd3854aee31f592cc46901750ac119b880445e4efd70f9e0e580cbc18921c993ef7814782015b27aa21167db5e6efa893589d604dfcd4f35bae1f8e2c79d2a3d4973c8334c06424dec2045e04103c48f2e167d54d2be0661ff499dd6027dfa9936189bc5eef4c92e6d919171200e0fbebd1cabc2b32c049b10775526c86d2320996362346da27da8b8fab2d4c042de5048b79a6a091da6ed489d2c2dd11e2a79750e6c8982fe59d4616df50a0348a53133c1d5afbb7494fdc12590790e3d6aedeb0ed1782aa02ec4dc73d257dccc1605b1039d494d0152aa6279ab5ccc8e1d36b6aa6c4db65f33c80a072c0ce97c00f032ff8d15abb3f28f0e951001482b214a657de3e079e2fe413ef31c7724f3d1f6937ed92a74a8d6c2a5eaedf02802f9b80c636c7fecb47bcef6887fd85615f0371ecb06b60a6b1c1bc71136636ac86d7cf2bfcb402d23afdbbc3d9d2d598be75efed8174e6bc848c3d9fe8902ce98548c8e0f90bffcf7fa66f5a0aaef6b7189b1c4997c72cf7975da8990f7a984e8930ea2eb445295b441a16f83f88ab3580555af321eeb5da6bde39fe3bf5584446f1da1084193c87c9287df3642742c2602d47c3502c11f3b59c9e7fec725eb125165e8157d8df89059cd70531fb7eb2a94f087304ae9c6a7ec5a8ab3f467f060808570c54051e524bc4fecc4681f58a7afc03266b265c338debbe5bb27ece7e689fe5e03fe0c9d627e24f07bb68d1bb51c0ff94e870d57b4298b5a0034842e7ca0d6ffda0aa9edf7f18ea9fb6eacd37addae117472996716caaecf6167c3066bfa2e12436ea97c87faa4c115667a1d90d2e93558bba2467b850b690533d3ffef45b4975386fa6ec5f50c2cda7493c3e851d5d0ed5d8d30f5d8dfe7c162341034057829d8119d8781f417ebf06b56177f71c99879ef231fe5e9fb836866c028dd964ec878656af1a0f4aa04e5c4005948d49d341e5d1352cfdd91d17d0d44f127bf38ec18fbf0b6e86ac75b796fe733fbd10f8193d730b9fd2b6a44c57ae8240f4a2d54e965b78c434fa4553d88b4aacfb1c93c0b304a6f8b1204ed18f13a3d832024cf9ff035631d0c4029dbc62b348d17bdbf33b2b980315f3f4a80f5c5ca86a2081ecac7b2ad867805ff2d581150458151d99c2358aa40a2530855583a3bf1b094597ec228f89bdfd4b6fb6e513f065b2d2d9f58195c6e16083ad216aea53fdb38661838358544bcc4ff867d58c7d0e5d833707dfaa344879af719cb9c96bda15d383c6d4942abc4cf67669ab84a016c2344308f1b08a39cbc292254d61e84fb638963ba1d47cfc0a5382095bf4c0f3c9526dfc6d1333963cda98de79299add563acc4de590b4c35d3327b6c78b67bd884d1698aca6a2cc2f3575222f4cfc70973fac6e66de4fa9e9bee3d502d412964fa5f73d4c35e4927ef8814920df919ec52d17e9ef8c60113f13b2f8c1d613f579d5ad1610f71bde6f43ef000b13d86f200d33dc0ab49d9ffd0936937e0ef5f77293968b48d5999e003b9f4954872d1caf2171aee097c678f8e187074b1e1eab1e3fa0ce38560d757c490dee85637c904b9302cacf67cdb930784f1603263c24fd486ee2690eaaed017c5340aacd467a6e5b33d196bf194d3319665c69f16736cb2d2abd6d55f0c5a9331cf29a023442f7e66b2d90ba202485ed1909c7167f16e30bc44060098cddb29ab6cf494ae92c4d3e8acda359629468fa81d20aa7aea83a65009520e4fe32b252a23b4046cd173025ce306124c5e44aee4c3a839734191a2edeaea0552cef6210354fe780bd8772c72c5dec66352f42bd44c15eb55cdb720702e91f1c7a393e56e48747e44207844b656c117f7db84416daed833ac0e967494aa6d7aa9754444960e525cf03a8ccb129e1f41d1a93e364041a84017239a07fd47645d958e6b7ca609abb234020f8182ea4147a26d18809f56091de34f86c4ede3e62c28db1bdd8779b72bb906ca6d9f4da0d41663b4cf441d455bf156b98081d696c4ab94e8db86eea00190c607c63194d4cf703ee1108f9f2069a67f725c1ebfcc3579b90b8330e83e42b14229d449f57a8b455491dab028c4bb64946af74366a77d7a1dc33da973b9b6681c48bce3be5395b913b293832e4dfa7e19df3832ecfe0eb5e81a6dd03999c7be6ea51a06a70732d512732e4298134a88476d9d0c399611ffc71f9db8bbdfaf992b3063e54f889c3dfd77c660dac02af91da54aad40202b44bacfdc9490a2a8fbb682903a7a18527547103281e63c94855434eb3ee7627d8af898c74bd24ea15a04766c859b402a5ea97fa6ab33260cf18ca06952e4f9b20489625671a00847a4d54f5901ae8f300627abae47bf5aa78a302f03d554dbf96ef7666dc3da65b72cbc48d19a70e0132c3a22004cfb9f82eb42aa01d2151a34a6c70372ee78f65732ab39a289cab648100cc08f74901ba2050017afc37085653a156b560fbad499230b791d355dd199124e4f5aa36f12d02ad4ce1b67b993b3a213a6e362adce713fad9746eb0bf7a110fe47ecfe6daa00b82c9f615f0ca8a0ffb03c1f9b372cc2dc4c1b554ae66e2d3b4657c8bad9665a9a1cd1816d385dd77f691a0b5b11576de6ed1f012db3526c8a8868b49f3dca16e98c59707b25806b206b691386805f476cfd81a7b11cadc6d07f236c1361bea46f1125e79b168d07cef18eeeef20b26b2d69d056bf14fbf18e89cad0054ad4b5563a49e3046f2838a54a6c42bd991b4be116fc42a2f595aca2ad2da7af6c1a7ddbc7c34518ffcd75a297b7c90af7add485fac32cec135cbca2be48a3c9f795d9a7b96f26866ff6de232cea48092cbbd5a8cf6db7fd63449bc8eee5b0745515c6efdd8cfbf4cc227d2dfb2ad6484370a397319a00b03b8804f283243583821675f1b10ab605b741705b1b8178d53db05c43e101e956d998edf5918bec4860f2915647445ebbf164e94afe84013c7490ce76e3d8b43f"}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) [ 192.011552][T11976] binder: 11969:11976 ioctl 40046205 0 returned -22 17:08:02 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 17:08:02 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x1004, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x1}], 0x100488, 0x0) 17:08:02 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x1004, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000c7e9000200000003000000f8010000b0000000000000000000000000000000b0000000600100006001000060010000600100006001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e979000006000000000000007000b0000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000ac1e0001e000000200000000000000006873723000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000007000b0000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a31001b0000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff0a1f"], 0x1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x1}], 0x100488, 0x0) 17:08:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0xd, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000200)={r2, 0x2}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) [ 192.268526][T12004] binder: 11999:12004 ioctl 40046205 0 returned -22 17:08:02 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 17:08:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x1000007ffff000) 17:08:02 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x1004, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x1}], 0x100488, 0x0) 17:08:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000440)={{0x0, 0x0, 0x80}, "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", "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"}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:02 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x1004, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x1}], 0x100488, 0x0) [ 192.504002][T12022] binder: 12018:12022 ioctl 40046205 0 returned -22 17:08:02 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept4(r0, 0x0, 0x0, 0x0) 17:08:02 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x1004, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x1}], 0x100488, 0x0) 17:08:02 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 17:08:02 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x1004, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x1}], 0x100488, 0x0) 17:08:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2c}}, 0x20000040) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x40) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e40000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0x38}}, 0x20008095) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd25, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 17:08:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000440)={{0x0, 0x0, 0x80}, "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", "9e2aba26f841dd44051c8568e62a60de02271674a6c0c191b3fc7e59512d0bcf8d8c81219af5b3fbf81bd15e1a935dbc76c259dc696b77075e5334b4bd42399599510fe490086c1ef4095d712fba38a2f16f04334bd4bc57442e025af828b9204571d040202067e6b35513760ed685002026aec6af047aafb9d987647a7cf0069fbf9d81e0e181b5f7eff562a086f80a9373ebab70c9df6cdbee746c46bbf39136ffd37e56c33bad2d8cb8fd9121c9adb430f87540321eab920ab8553774c359625d0d14f010c0f83d4016bf7c5106e38613e6890b13892fb81e86d5b419d077a3ee5c8afa9981ac4b1b42c088d1eca26727d826067d03a1e132bd28fc288c4a1815ddaade37f12ac564836073f58788b5efa5052cb99da6401376571f93aa360084bf5d9d4b9838b48935a13ed35e8aeaeb7d00374746136ad27a6920d1459166664ce1832ecf94981670f3ef73f562a71b711f9ecb94a8332d7cf0b76a50c4359db2be9a2b92643b1795193c86693ab81864528109376df85197db0d1330f7c9f66f2e13b402cf81b66a5f58558b8e6951fee1152276b49eb783cfae1178cfd8ca89af53276f9635fc2f6196fc263dd4286a8d2cc364a8d0c105e3187b2d639b7f6f74e155a251c4447dc575436a35d3b153ebc5b577c7c51a010f01c52dbce9f1e5d1ffb9f6a1488728d911fbe079cdf0297ea19f573706856c0129e93f5446532c5bc26dacd37a145a956ad126b5fff213f50508671c2863ac56adda22ae212eb1486243cf0b7e8f600d339d02fc0336b3ab331194f0fcc3fb269a07f99fabb8a2e90559c017c267d65dce8cafbd3d465664828eb3d437364a26cafdee948c62426a617c0f9ac4b895621b174953eb4c11587e5cbd4561b971e7464856f6c63939fe4735052f88cab0b26e6acfa6b922d3d8998bbc6022b56b27a192ea24e078368fea82416abefc28b389e7b3693fddfdd584107fb3c538562789501d6caea5688aae94aa18fde43814ba9e7b4e8a4a461e785b045b2b4ba8f84265490af5703233cd476a6eb6bb7da196f9d0c130d49d559ade25d28fbdf36f94048c1778a06f7f41dc4c85c3bf82fd22f397f4853fc86c8ee1183edd3369920a2d2b88130c060305c601a55d3f2328a8b4bea9c108b7bd5cec73882a046415260315a5ea5fc0ad44b4bde00b3f8483f886a960c683dea86709faa2497f8fd3865bd7c8d21af0349b74b97938ba96bd1b5286a38331686f23fe2250ad3a10b4f6c54e4ad7aaa9aea4179471cf965aafbaa5d240e2433a70458e4870020334d083b4fb360d05045707691f557693a95a9b97f492405197d45a7e2b74973aeddf1dd9abe907f19b98001674bacb5a5293aef28ad58412f7ea94e501a26995bf4527eb964545fa785ad37b2b861295aa004dcef4b25cf452475643fc09263a8a2cb30fc9a88cb984f17d09755bcfbe1f8a6bbb426140e32d9b42a5851d46c9a29b7850573373f4b3aac13033dc825bf9ded67563fe3966f8ccb87c8dc7c05e4e24eed570a79aa7d9b776528dbb0f52dd7610077de29513dd624d9cebc3667840ae6d37dbf0b4f3dfa11513dc75b6a415faa4ac11d6bae50ff63d0390e2dce41044983d00a8d2357acbb3f30aa0e00e484352f8c251808a56dcc039079135cabdf5b6b3447ef9842c3fca06a50bd7d961035d3371387c636a86e5ba3d568bc0b97457892b81f483bbf8516a18ef2d2d9d08f7662d9735194a1af5be5cd5743c4299db04e9500fbe103e209914896d19472eaff7914f6818d312e58fdb4e3b7dbd4c9338f2d42b92833dca97aeba054fee1413677808858a8e0901fcbd3a9426e6a8da8928f006a96ddb2fecbd83017edd5d3af49ee17db9122c06c68c5e282b543c441f7f596f6b9ac51423eb44823d00e41ebe97a17c38fc73959c241d7903c2727a9d1ff58204931f3f9921af83e87563a1052b602f7c5f6d832e52baa920372028d03424e3c1e915bc3fa8ee21000db8f857e7c1b08af2d6b7267b34a545236f46689eadb141389b917d1a13d1ba4eb67c60130b01d82c9449c5a9ef8b67ace75e34fb44526d9805fa9f337511217ed5c6dd2dafb35df3dff773bbc62a3de293cd46b00442dec8ef3189302c6ccfecfc3fae45cb93492e56cd690a178da1eacbe2ab2d9f556c6fda7b05e452e2e5d858e388ca3326c367debcf50b45f5f22f0beebf5080fa21238f1f75b78995e7b9949b645fad03fe9402c1318f2719c0c40548d03ae4dcf513e5a7314c9ef4d32ca20a38d2db4dc1b3f009102c117f0c69b3f3e867245a01297a7d0bf8f3dc988d2e2ebcfe5fd9b0a0d6c5c5b668782584eeb3f8389f54e227219db70ad516a3ff0d958bce6e8adc8ea2924a06684d6f25fb8e69ff81698941692844e28b8783bb3476c34a33c18fa485377c41808b1268bced5751c7fee17942a7253b6094a16151946f0bb62a6264d6098b81105a22661713c785ffe42d28a7d301149cd47381358c9097318f98ba8828391b65f62ac4a2b0842c3e50c089f95d7274e1f1eea448ff54e3aa02bff35595b85b6f139c5930e10f09bfb7e2bbb849d4e5397392fa27721b568599453b184d7c4b2bc6d780949984b46e6b143cb49cd6bafc4161ef73fcda20a2fcaf07f875827f881cb120bfdafd0dfe6dd0ff7e88b7cb32606d207d1a6cf0edaee90a2a773a468c19c24067b757ad0509478cd0c28348b8e75683bee351dab558670e2de72a1533006adf432d14e53dda25a2a2c57d8f88a64d5443ba260a7bb965fcd7064d625b8e49f636d296b9cd3854aee31f592cc46901750ac119b880445e4efd70f9e0e580cbc18921c993ef7814782015b27aa21167db5e6efa893589d604dfcd4f35bae1f8e2c79d2a3d4973c8334c06424dec2045e04103c48f2e167d54d2be0661ff499dd6027dfa9936189bc5eef4c92e6d919171200e0fbebd1cabc2b32c049b10775526c86d2320996362346da27da8b8fab2d4c042de5048b79a6a091da6ed489d2c2dd11e2a79750e6c8982fe59d4616df50a0348a53133c1d5afbb7494fdc12590790e3d6aedeb0ed1782aa02ec4dc73d257dccc1605b1039d494d0152aa6279ab5ccc8e1d36b6aa6c4db65f33c80a072c0ce97c00f032ff8d15abb3f28f0e951001482b214a657de3e079e2fe413ef31c7724f3d1f6937ed92a74a8d6c2a5eaedf02802f9b80c636c7fecb47bcef6887fd85615f0371ecb06b60a6b1c1bc71136636ac86d7cf2bfcb402d23afdbbc3d9d2d598be75efed8174e6bc848c3d9fe8902ce98548c8e0f90bffcf7fa66f5a0aaef6b7189b1c4997c72cf7975da8990f7a984e8930ea2eb445295b441a16f83f88ab3580555af321eeb5da6bde39fe3bf5584446f1da1084193c87c9287df3642742c2602d47c3502c11f3b59c9e7fec725eb125165e8157d8df89059cd70531fb7eb2a94f087304ae9c6a7ec5a8ab3f467f060808570c54051e524bc4fecc4681f58a7afc03266b265c338debbe5bb27ece7e689fe5e03fe0c9d627e24f07bb68d1bb51c0ff94e870d57b4298b5a0034842e7ca0d6ffda0aa9edf7f18ea9fb6eacd37addae117472996716caaecf6167c3066bfa2e12436ea97c87faa4c115667a1d90d2e93558bba2467b850b690533d3ffef45b4975386fa6ec5f50c2cda7493c3e851d5d0ed5d8d30f5d8dfe7c162341034057829d8119d8781f417ebf06b56177f71c99879ef231fe5e9fb836866c028dd964ec878656af1a0f4aa04e5c4005948d49d341e5d1352cfdd91d17d0d44f127bf38ec18fbf0b6e86ac75b796fe733fbd10f8193d730b9fd2b6a44c57ae8240f4a2d54e965b78c434fa4553d88b4aacfb1c93c0b304a6f8b1204ed18f13a3d832024cf9ff035631d0c4029dbc62b348d17bdbf33b2b980315f3f4a80f5c5ca86a2081ecac7b2ad867805ff2d581150458151d99c2358aa40a2530855583a3bf1b094597ec228f89bdfd4b6fb6e513f065b2d2d9f58195c6e16083ad216aea53fdb38661838358544bcc4ff867d58c7d0e5d833707dfaa344879af719cb9c96bda15d383c6d4942abc4cf67669ab84a016c2344308f1b08a39cbc292254d61e84fb638963ba1d47cfc0a5382095bf4c0f3c9526dfc6d1333963cda98de79299add563acc4de590b4c35d3327b6c78b67bd884d1698aca6a2cc2f3575222f4cfc70973fac6e66de4fa9e9bee3d502d412964fa5f73d4c35e4927ef8814920df919ec52d17e9ef8c60113f13b2f8c1d613f579d5ad1610f71bde6f43ef000b13d86f200d33dc0ab49d9ffd0936937e0ef5f77293968b48d5999e003b9f4954872d1caf2171aee097c678f8e187074b1e1eab1e3fa0ce38560d757c490dee85637c904b9302cacf67cdb930784f1603263c24fd486ee2690eaaed017c5340aacd467a6e5b33d196bf194d3319665c69f16736cb2d2abd6d55f0c5a9331cf29a023442f7e66b2d90ba202485ed1909c7167f16e30bc44060098cddb29ab6cf494ae92c4d3e8acda359629468fa81d20aa7aea83a65009520e4fe32b252a23b4046cd173025ce306124c5e44aee4c3a839734191a2edeaea0552cef6210354fe780bd8772c72c5dec66352f42bd44c15eb55cdb720702e91f1c7a393e56e48747e44207844b656c117f7db84416daed833ac0e967494aa6d7aa9754444960e525cf03a8ccb129e1f41d1a93e364041a84017239a07fd47645d958e6b7ca609abb234020f8182ea4147a26d18809f56091de34f86c4ede3e62c28db1bdd8779b72bb906ca6d9f4da0d41663b4cf441d455bf156b98081d696c4ab94e8db86eea00190c607c63194d4cf703ee1108f9f2069a67f725c1ebfcc3579b90b8330e83e42b14229d449f57a8b455491dab028c4bb64946af74366a77d7a1dc33da973b9b6681c48bce3be5395b913b293832e4dfa7e19df3832ecfe0eb5e81a6dd03999c7be6ea51a06a70732d512732e4298134a88476d9d0c399611ffc71f9db8bbdfaf992b3063e54f889c3dfd77c660dac02af91da54aad40202b44bacfdc9490a2a8fbb682903a7a18527547103281e63c94855434eb3ee7627d8af898c74bd24ea15a04766c859b402a5ea97fa6ab33260cf18ca06952e4f9b20489625671a00847a4d54f5901ae8f300627abae47bf5aa78a302f03d554dbf96ef7666dc3da65b72cbc48d19a70e0132c3a22004cfb9f82eb42aa01d2151a34a6c70372ee78f65732ab39a289cab648100cc08f74901ba2050017afc37085653a156b560fbad499230b791d355dd199124e4f5aa36f12d02ad4ce1b67b993b3a213a6e362adce713fad9746eb0bf7a110fe47ecfe6daa00b82c9f615f0ca8a0ffb03c1f9b372cc2dc4c1b554ae66e2d3b4657c8bad9665a9a1cd1816d385dd77f691a0b5b11576de6ed1f012db3526c8a8868b49f3dca16e98c59707b25806b206b691386805f476cfd81a7b11cadc6d07f236c1361bea46f1125e79b168d07cef18eeeef20b26b2d69d056bf14fbf18e89cad0054ad4b5563a49e3046f2838a54a6c42bd991b4be116fc42a2f595aca2ad2da7af6c1a7ddbc7c34518ffcd75a297b7c90af7add485fac32cec135cbca2be48a3c9f795d9a7b96f26866ff6de232cea48092cbbd5a8cf6db7fd63449bc8eee5b0745515c6efdd8cfbf4cc227d2dfb2ad6484370a397319a00b03b8804f283243583821675f1b10ab605b741705b1b8178d53db05c43e101e956d998edf5918bec4860f2915647445ebbf164e94afe84013c7490ce76e3d8b43f"}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 17:08:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 193.110301][T12065] __nla_validate_parse: 6 callbacks suppressed [ 193.110310][T12065] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:08:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@tipc, 0x80, 0x0}}], 0x2, 0x0) [ 193.261460][T12070] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:08:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000440)={{0x0, 0x0, 0x80}, "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", "9e2aba26f841dd44051c8568e62a60de02271674a6c0c191b3fc7e59512d0bcf8d8c81219af5b3fbf81bd15e1a935dbc76c259dc696b77075e5334b4bd42399599510fe490086c1ef4095d712fba38a2f16f04334bd4bc57442e025af828b9204571d040202067e6b35513760ed685002026aec6af047aafb9d987647a7cf0069fbf9d81e0e181b5f7eff562a086f80a9373ebab70c9df6cdbee746c46bbf39136ffd37e56c33bad2d8cb8fd9121c9adb430f87540321eab920ab8553774c359625d0d14f010c0f83d4016bf7c5106e38613e6890b13892fb81e86d5b419d077a3ee5c8afa9981ac4b1b42c088d1eca26727d826067d03a1e132bd28fc288c4a1815ddaade37f12ac564836073f58788b5efa5052cb99da6401376571f93aa360084bf5d9d4b9838b48935a13ed35e8aeaeb7d00374746136ad27a6920d1459166664ce1832ecf94981670f3ef73f562a71b711f9ecb94a8332d7cf0b76a50c4359db2be9a2b92643b1795193c86693ab81864528109376df85197db0d1330f7c9f66f2e13b402cf81b66a5f58558b8e6951fee1152276b49eb783cfae1178cfd8ca89af53276f9635fc2f6196fc263dd4286a8d2cc364a8d0c105e3187b2d639b7f6f74e155a251c4447dc575436a35d3b153ebc5b577c7c51a010f01c52dbce9f1e5d1ffb9f6a1488728d911fbe079cdf0297ea19f573706856c0129e93f5446532c5bc26dacd37a145a956ad126b5fff213f50508671c2863ac56adda22ae212eb1486243cf0b7e8f600d339d02fc0336b3ab331194f0fcc3fb269a07f99fabb8a2e90559c017c267d65dce8cafbd3d465664828eb3d437364a26cafdee948c62426a617c0f9ac4b895621b174953eb4c11587e5cbd4561b971e7464856f6c63939fe4735052f88cab0b26e6acfa6b922d3d8998bbc6022b56b27a192ea24e078368fea82416abefc28b389e7b3693fddfdd584107fb3c538562789501d6caea5688aae94aa18fde43814ba9e7b4e8a4a461e785b045b2b4ba8f84265490af5703233cd476a6eb6bb7da196f9d0c130d49d559ade25d28fbdf36f94048c1778a06f7f41dc4c85c3bf82fd22f397f4853fc86c8ee1183edd3369920a2d2b88130c060305c601a55d3f2328a8b4bea9c108b7bd5cec73882a046415260315a5ea5fc0ad44b4bde00b3f8483f886a960c683dea86709faa2497f8fd3865bd7c8d21af0349b74b97938ba96bd1b5286a38331686f23fe2250ad3a10b4f6c54e4ad7aaa9aea4179471cf965aafbaa5d240e2433a70458e4870020334d083b4fb360d05045707691f557693a95a9b97f492405197d45a7e2b74973aeddf1dd9abe907f19b98001674bacb5a5293aef28ad58412f7ea94e501a26995bf4527eb964545fa785ad37b2b861295aa004dcef4b25cf452475643fc09263a8a2cb30fc9a88cb984f17d09755bcfbe1f8a6bbb426140e32d9b42a5851d46c9a29b7850573373f4b3aac13033dc825bf9ded67563fe3966f8ccb87c8dc7c05e4e24eed570a79aa7d9b776528dbb0f52dd7610077de29513dd624d9cebc3667840ae6d37dbf0b4f3dfa11513dc75b6a415faa4ac11d6bae50ff63d0390e2dce41044983d00a8d2357acbb3f30aa0e00e484352f8c251808a56dcc039079135cabdf5b6b3447ef9842c3fca06a50bd7d961035d3371387c636a86e5ba3d568bc0b97457892b81f483bbf8516a18ef2d2d9d08f7662d9735194a1af5be5cd5743c4299db04e9500fbe103e209914896d19472eaff7914f6818d312e58fdb4e3b7dbd4c9338f2d42b92833dca97aeba054fee1413677808858a8e0901fcbd3a9426e6a8da8928f006a96ddb2fecbd83017edd5d3af49ee17db9122c06c68c5e282b543c441f7f596f6b9ac51423eb44823d00e41ebe97a17c38fc73959c241d7903c2727a9d1ff58204931f3f9921af83e87563a1052b602f7c5f6d832e52baa920372028d03424e3c1e915bc3fa8ee21000db8f857e7c1b08af2d6b7267b34a545236f46689eadb141389b917d1a13d1ba4eb67c60130b01d82c9449c5a9ef8b67ace75e34fb44526d9805fa9f337511217ed5c6dd2dafb35df3dff773bbc62a3de293cd46b00442dec8ef3189302c6ccfecfc3fae45cb93492e56cd690a178da1eacbe2ab2d9f556c6fda7b05e452e2e5d858e388ca3326c367debcf50b45f5f22f0beebf5080fa21238f1f75b78995e7b9949b645fad03fe9402c1318f2719c0c40548d03ae4dcf513e5a7314c9ef4d32ca20a38d2db4dc1b3f009102c117f0c69b3f3e867245a01297a7d0bf8f3dc988d2e2ebcfe5fd9b0a0d6c5c5b668782584eeb3f8389f54e227219db70ad516a3ff0d958bce6e8adc8ea2924a06684d6f25fb8e69ff81698941692844e28b8783bb3476c34a33c18fa485377c41808b1268bced5751c7fee17942a7253b6094a16151946f0bb62a6264d6098b81105a22661713c785ffe42d28a7d301149cd47381358c9097318f98ba8828391b65f62ac4a2b0842c3e50c089f95d7274e1f1eea448ff54e3aa02bff35595b85b6f139c5930e10f09bfb7e2bbb849d4e5397392fa27721b568599453b184d7c4b2bc6d780949984b46e6b143cb49cd6bafc4161ef73fcda20a2fcaf07f875827f881cb120bfdafd0dfe6dd0ff7e88b7cb32606d207d1a6cf0edaee90a2a773a468c19c24067b757ad0509478cd0c28348b8e75683bee351dab558670e2de72a1533006adf432d14e53dda25a2a2c57d8f88a64d5443ba260a7bb965fcd7064d625b8e49f636d296b9cd3854aee31f592cc46901750ac119b880445e4efd70f9e0e580cbc18921c993ef7814782015b27aa21167db5e6efa893589d604dfcd4f35bae1f8e2c79d2a3d4973c8334c06424dec2045e04103c48f2e167d54d2be0661ff499dd6027dfa9936189bc5eef4c92e6d919171200e0fbebd1cabc2b32c049b10775526c86d2320996362346da27da8b8fab2d4c042de5048b79a6a091da6ed489d2c2dd11e2a79750e6c8982fe59d4616df50a0348a53133c1d5afbb7494fdc12590790e3d6aedeb0ed1782aa02ec4dc73d257dccc1605b1039d494d0152aa6279ab5ccc8e1d36b6aa6c4db65f33c80a072c0ce97c00f032ff8d15abb3f28f0e951001482b214a657de3e079e2fe413ef31c7724f3d1f6937ed92a74a8d6c2a5eaedf02802f9b80c636c7fecb47bcef6887fd85615f0371ecb06b60a6b1c1bc71136636ac86d7cf2bfcb402d23afdbbc3d9d2d598be75efed8174e6bc848c3d9fe8902ce98548c8e0f90bffcf7fa66f5a0aaef6b7189b1c4997c72cf7975da8990f7a984e8930ea2eb445295b441a16f83f88ab3580555af321eeb5da6bde39fe3bf5584446f1da1084193c87c9287df3642742c2602d47c3502c11f3b59c9e7fec725eb125165e8157d8df89059cd70531fb7eb2a94f087304ae9c6a7ec5a8ab3f467f060808570c54051e524bc4fecc4681f58a7afc03266b265c338debbe5bb27ece7e689fe5e03fe0c9d627e24f07bb68d1bb51c0ff94e870d57b4298b5a0034842e7ca0d6ffda0aa9edf7f18ea9fb6eacd37addae117472996716caaecf6167c3066bfa2e12436ea97c87faa4c115667a1d90d2e93558bba2467b850b690533d3ffef45b4975386fa6ec5f50c2cda7493c3e851d5d0ed5d8d30f5d8dfe7c162341034057829d8119d8781f417ebf06b56177f71c99879ef231fe5e9fb836866c028dd964ec878656af1a0f4aa04e5c4005948d49d341e5d1352cfdd91d17d0d44f127bf38ec18fbf0b6e86ac75b796fe733fbd10f8193d730b9fd2b6a44c57ae8240f4a2d54e965b78c434fa4553d88b4aacfb1c93c0b304a6f8b1204ed18f13a3d832024cf9ff035631d0c4029dbc62b348d17bdbf33b2b980315f3f4a80f5c5ca86a2081ecac7b2ad867805ff2d581150458151d99c2358aa40a2530855583a3bf1b094597ec228f89bdfd4b6fb6e513f065b2d2d9f58195c6e16083ad216aea53fdb38661838358544bcc4ff867d58c7d0e5d833707dfaa344879af719cb9c96bda15d383c6d4942abc4cf67669ab84a016c2344308f1b08a39cbc292254d61e84fb638963ba1d47cfc0a5382095bf4c0f3c9526dfc6d1333963cda98de79299add563acc4de590b4c35d3327b6c78b67bd884d1698aca6a2cc2f3575222f4cfc70973fac6e66de4fa9e9bee3d502d412964fa5f73d4c35e4927ef8814920df919ec52d17e9ef8c60113f13b2f8c1d613f579d5ad1610f71bde6f43ef000b13d86f200d33dc0ab49d9ffd0936937e0ef5f77293968b48d5999e003b9f4954872d1caf2171aee097c678f8e187074b1e1eab1e3fa0ce38560d757c490dee85637c904b9302cacf67cdb930784f1603263c24fd486ee2690eaaed017c5340aacd467a6e5b33d196bf194d3319665c69f16736cb2d2abd6d55f0c5a9331cf29a023442f7e66b2d90ba202485ed1909c7167f16e30bc44060098cddb29ab6cf494ae92c4d3e8acda359629468fa81d20aa7aea83a65009520e4fe32b252a23b4046cd173025ce306124c5e44aee4c3a839734191a2edeaea0552cef6210354fe780bd8772c72c5dec66352f42bd44c15eb55cdb720702e91f1c7a393e56e48747e44207844b656c117f7db84416daed833ac0e967494aa6d7aa9754444960e525cf03a8ccb129e1f41d1a93e364041a84017239a07fd47645d958e6b7ca609abb234020f8182ea4147a26d18809f56091de34f86c4ede3e62c28db1bdd8779b72bb906ca6d9f4da0d41663b4cf441d455bf156b98081d696c4ab94e8db86eea00190c607c63194d4cf703ee1108f9f2069a67f725c1ebfcc3579b90b8330e83e42b14229d449f57a8b455491dab028c4bb64946af74366a77d7a1dc33da973b9b6681c48bce3be5395b913b293832e4dfa7e19df3832ecfe0eb5e81a6dd03999c7be6ea51a06a70732d512732e4298134a88476d9d0c399611ffc71f9db8bbdfaf992b3063e54f889c3dfd77c660dac02af91da54aad40202b44bacfdc9490a2a8fbb682903a7a18527547103281e63c94855434eb3ee7627d8af898c74bd24ea15a04766c859b402a5ea97fa6ab33260cf18ca06952e4f9b20489625671a00847a4d54f5901ae8f300627abae47bf5aa78a302f03d554dbf96ef7666dc3da65b72cbc48d19a70e0132c3a22004cfb9f82eb42aa01d2151a34a6c70372ee78f65732ab39a289cab648100cc08f74901ba2050017afc37085653a156b560fbad499230b791d355dd199124e4f5aa36f12d02ad4ce1b67b993b3a213a6e362adce713fad9746eb0bf7a110fe47ecfe6daa00b82c9f615f0ca8a0ffb03c1f9b372cc2dc4c1b554ae66e2d3b4657c8bad9665a9a1cd1816d385dd77f691a0b5b11576de6ed1f012db3526c8a8868b49f3dca16e98c59707b25806b206b691386805f476cfd81a7b11cadc6d07f236c1361bea46f1125e79b168d07cef18eeeef20b26b2d69d056bf14fbf18e89cad0054ad4b5563a49e3046f2838a54a6c42bd991b4be116fc42a2f595aca2ad2da7af6c1a7ddbc7c34518ffcd75a297b7c90af7add485fac32cec135cbca2be48a3c9f795d9a7b96f26866ff6de232cea48092cbbd5a8cf6db7fd63449bc8eee5b0745515c6efdd8cfbf4cc227d2dfb2ad6484370a397319a00b03b8804f283243583821675f1b10ab605b741705b1b8178d53db05c43e101e956d998edf5918bec4860f2915647445ebbf164e94afe84013c7490ce76e3d8b43f"}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@tipc, 0x80, 0x0}}], 0x2, 0x0) [ 193.549248][T12081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.588376][T12083] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.609673][T12091] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:08:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b3c3b00000000000000000000000068"], 0x78) 17:08:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$BLKROGET(r0, 0x40081271, &(0x7f00000001c0)) [ 193.773748][T12070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:08:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b3c3b00000000000000000000000068"], 0x78) 17:08:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2c}}, 0x20000040) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x40) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e40000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0x38}}, 0x20008095) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd25, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 193.921187][T12081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.996658][T12083] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 17:08:04 executing program 3: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$notify(r0, 0x402, 0x0) [ 194.037344][T12089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.115947][T12091] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:08:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$BLKROGET(r0, 0x40081271, &(0x7f00000001c0)) 17:08:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b3c3b00000000000000000000000068"], 0x78) 17:08:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 17:08:04 executing program 3: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$notify(r0, 0x402, 0x0) 17:08:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b3c3b00000000000000000000000068"], 0x78) 17:08:04 executing program 3: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$notify(r0, 0x402, 0x0) 17:08:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$BLKROGET(r0, 0x40081271, &(0x7f00000001c0)) 17:08:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2c}}, 0x20000040) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x40) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e40000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0x38}}, 0x20008095) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd25, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 17:08:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 17:08:04 executing program 3: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$notify(r0, 0x402, 0x0) 17:08:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$BLKROGET(r0, 0x40081271, &(0x7f00000001c0)) 17:08:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 17:08:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:05 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0104307, &(0x7f0000000080)=0x1000) 17:08:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2c}}, 0x20000040) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x40) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e40000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0x38}}, 0x20008095) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd25, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 17:08:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 17:08:05 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0104307, &(0x7f0000000080)=0x1000) 17:08:05 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0104307, &(0x7f0000000080)=0x1000) 17:08:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 17:08:06 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0104307, &(0x7f0000000080)=0x1000) 17:08:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 17:08:06 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x0) 17:08:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:06 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x20008080) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f00000000c0)=[{{}, {0x4}}], 0xfffffffffffffec3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getpgrp(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="767ad35457d15996ac12afc4b336e01bb3c3498dff0ad977fe0b7ed3918d1381caa9926e25204fc0e3b0500b8a", @ANYRES32=0x0], 0x0) [ 196.825601][T12278] IPVS: ftp: loaded support on port[0] = 21 17:08:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:06 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x0) 17:08:06 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 17:08:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f00000062c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x40}}], 0x1, 0x0) [ 197.223330][T12278] IPVS: ftp: loaded support on port[0] = 21 17:08:07 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1}) 17:08:07 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x20008080) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f00000000c0)=[{{}, {0x4}}], 0xfffffffffffffec3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getpgrp(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="767ad35457d15996ac12afc4b336e01bb3c3498dff0ad977fe0b7ed3918d1381caa9926e25204fc0e3b0500b8a", @ANYRES32=0x0], 0x0) 17:08:07 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x0) 17:08:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f00000062c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x40}}], 0x1, 0x0) [ 197.605817][ T65] tipc: TX() has been purged, node left! 17:08:07 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1}) 17:08:07 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x0) 17:08:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f00000062c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x40}}], 0x1, 0x0) 17:08:08 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1}) 17:08:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f00000062c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x40}}], 0x1, 0x0) 17:08:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:08:08 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1}) 17:08:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f00000062c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x40}}], 0x1, 0x0) 17:08:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x20008080) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f00000000c0)=[{{}, {0x4}}], 0xfffffffffffffec3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getpgrp(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="767ad35457d15996ac12afc4b336e01bb3c3498dff0ad977fe0b7ed3918d1381caa9926e25204fc0e3b0500b8a", @ANYRES32=0x0], 0x0) 17:08:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lseek(0xffffffffffffffff, 0xffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)={'syz0', "60d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f01a9ebb874394eafd41f3dc2c6e00165051a99ef1a2f910c6485a9e47367f73e9a5f851ee00483a87cfbe680b26eb72d39509d57ef6d0963db03374932e96134fc29eb65"}, 0xd5) 17:08:11 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 17:08:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f00000062c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x40}}], 0x1, 0x0) 17:08:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 17:08:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 201.249841][T12416] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 201.261733][ T65] tipc: TX() has been purged, node left! 17:08:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f00000062c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x40}}], 0x1, 0x0) 17:08:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 17:08:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 17:08:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 17:08:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 201.536885][T12434] 8021q: adding VLAN 0 to HW filter on device ipvlan3 17:08:11 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) [ 201.789637][T12439] 8021q: adding VLAN 0 to HW filter on device ipvlan4 17:08:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x20008080) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f00000000c0)=[{{}, {0x4}}], 0xfffffffffffffec3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getpgrp(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="767ad35457d15996ac12afc4b336e01bb3c3498dff0ad977fe0b7ed3918d1381caa9926e25204fc0e3b0500b8a", @ANYRES32=0x0], 0x0) 17:08:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 17:08:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 17:08:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0), 0x1c) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, 0x1c) 17:08:14 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 17:08:14 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lseek(0xffffffffffffffff, 0xffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)={'syz0', "60d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f01a9ebb874394eafd41f3dc2c6e00165051a99ef1a2f910c6485a9e47367f73e9a5f851ee00483a87cfbe680b26eb72d39509d57ef6d0963db03374932e96134fc29eb65"}, 0xd5) 17:08:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0), 0x1c) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 204.223264][T12492] 8021q: adding VLAN 0 to HW filter on device ipvlan5 [ 204.393417][T12505] IPVS: ftp: loaded support on port[0] = 21 17:08:14 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lseek(0xffffffffffffffff, 0xffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)={'syz0', "60d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f01a9ebb874394eafd41f3dc2c6e00165051a99ef1a2f910c6485a9e47367f73e9a5f851ee00483a87cfbe680b26eb72d39509d57ef6d0963db03374932e96134fc29eb65"}, 0xd5) 17:08:14 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lseek(0xffffffffffffffff, 0xffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)={'syz0', "60d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f01a9ebb874394eafd41f3dc2c6e00165051a99ef1a2f910c6485a9e47367f73e9a5f851ee00483a87cfbe680b26eb72d39509d57ef6d0963db03374932e96134fc29eb65"}, 0xd5) 17:08:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0), 0x1c) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, 0x1c) 17:08:15 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 17:08:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0), 0x1c) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, 0x1c) 17:08:15 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 205.225945][ T3530] tipc: TX() has been purged, node left! 17:08:15 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x541b, 0x0) 17:08:15 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x541b, 0x0) 17:08:15 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x541b, 0x0) 17:08:15 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 17:08:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lseek(0xffffffffffffffff, 0xffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)={'syz0', "60d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f01a9ebb874394eafd41f3dc2c6e00165051a99ef1a2f910c6485a9e47367f73e9a5f851ee00483a87cfbe680b26eb72d39509d57ef6d0963db03374932e96134fc29eb65"}, 0xd5) 17:08:18 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x541b, 0x0) 17:08:19 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 17:08:19 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 17:08:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lseek(0xffffffffffffffff, 0xffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)={'syz0', "60d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f01a9ebb874394eafd41f3dc2c6e00165051a99ef1a2f910c6485a9e47367f73e9a5f851ee00483a87cfbe680b26eb72d39509d57ef6d0963db03374932e96134fc29eb65"}, 0xd5) 17:08:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lseek(0xffffffffffffffff, 0xffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)={'syz0', "60d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f01a9ebb874394eafd41f3dc2c6e00165051a99ef1a2f910c6485a9e47367f73e9a5f851ee00483a87cfbe680b26eb72d39509d57ef6d0963db03374932e96134fc29eb65"}, 0xd5) 17:08:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f00000000c0), 0x4) 17:08:20 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lseek(0xffffffffffffffff, 0xffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)={'syz0', "60d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f01a9ebb874394eafd41f3dc2c6e00165051a99ef1a2f910c6485a9e47367f73e9a5f851ee00483a87cfbe680b26eb72d39509d57ef6d0963db03374932e96134fc29eb65"}, 0xd5) 17:08:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f00000000c0), 0x4) 17:08:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f00000000c0), 0x4) 17:08:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f00000000c0), 0x4) 17:08:20 executing program 1: io_setup(0x3, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f00000003c0), 0x0) 17:08:20 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) syz_open_pts(r0, 0x0) 17:08:20 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 17:08:21 executing program 1: io_setup(0x3, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f00000003c0), 0x0) 17:08:21 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) syz_open_pts(r0, 0x0) 17:08:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lseek(0xffffffffffffffff, 0xffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)={'syz0', "60d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f01a9ebb874394eafd41f3dc2c6e00165051a99ef1a2f910c6485a9e47367f73e9a5f851ee00483a87cfbe680b26eb72d39509d57ef6d0963db03374932e96134fc29eb65"}, 0xd5) 17:08:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lseek(0xffffffffffffffff, 0xffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(0x0, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)={'syz0', "60d0ac9187f20a7725fb7eea5061bf4c348c0fb5e146ace51fad87edd0677ea5ecdb14726419e420acf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf6847d62f59d74300420f3366ec71674ce1850a1ab1d49ebc679d7f679f843320059fc5aeb007567067e148b979bbcd5a1395c34c7bbf939b2b32963038b23f01a9ebb874394eafd41f3dc2c6e00165051a99ef1a2f910c6485a9e47367f73e9a5f851ee00483a87cfbe680b26eb72d39509d57ef6d0963db03374932e96134fc29eb65"}, 0xd5) 17:08:21 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 17:08:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:08:22 executing program 1: io_setup(0x3, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f00000003c0), 0x0) 17:08:22 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) syz_open_pts(r0, 0x0) 17:08:22 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 17:08:22 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 17:08:22 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 17:08:22 executing program 1: io_setup(0x3, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f00000003c0), 0x0) 17:08:22 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) syz_open_pts(r0, 0x0) 17:08:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:08:22 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 17:08:22 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 17:08:22 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5f454c44065b85007311"], 0xa) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f00000001c0)=0x1000006, 0x4) close(r2) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 17:08:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x607}, 0x14}}, 0x0) 17:08:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0xa01, 0x0, 0x0, {0x2, 0x10}, [@FRA_DST={0x8, 0x1, @private}]}, 0x24}}, 0x0) 17:08:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:08:22 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 17:08:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:08:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:08:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0xa01, 0x0, 0x0, {0x2, 0x10}, [@FRA_DST={0x8, 0x1, @private}]}, 0x24}}, 0x0) 17:08:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) sendto$unix(r2, 0x0, 0x0, 0x4000000, 0x0, 0x0) 17:08:23 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x4, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 17:08:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0xa01, 0x0, 0x0, {0x2, 0x10}, [@FRA_DST={0x8, 0x1, @private}]}, 0x24}}, 0x0) 17:08:23 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @empty}}]}, 0x210) 17:08:23 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5f454c44065b85007311"], 0xa) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f00000001c0)=0x1000006, 0x4) close(r2) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 17:08:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) sendto$unix(r2, 0x0, 0x0, 0x4000000, 0x0, 0x0) 17:08:23 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x4, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 17:08:23 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @empty}}]}, 0x210) 17:08:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0xa01, 0x0, 0x0, {0x2, 0x10}, [@FRA_DST={0x8, 0x1, @private}]}, 0x24}}, 0x0) 17:08:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) sendto$unix(r2, 0x0, 0x0, 0x4000000, 0x0, 0x0) 17:08:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:08:24 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x4, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 17:08:24 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @empty}}]}, 0x210) 17:08:24 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x4, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 17:08:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) sendto$unix(r2, 0x0, 0x0, 0x4000000, 0x0, 0x0) 17:08:24 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x4, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 17:08:24 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5f454c44065b85007311"], 0xa) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f00000001c0)=0x1000006, 0x4) close(r2) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 17:08:24 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @empty}}]}, 0x210) 17:08:24 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x4, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 17:08:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:08:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:08:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) close(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:08:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:08:25 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x4, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 17:08:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) close(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:08:25 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5f454c44065b85007311"], 0xa) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f00000001c0)=0x1000006, 0x4) close(r2) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 17:08:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:08:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:08:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 17:08:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) close(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:08:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 17:08:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) close(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:08:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 17:08:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) 17:08:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:08:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) 17:08:27 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 17:08:27 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x123302, 0x0) close(r0) 17:08:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:08:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:08:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) 17:08:27 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 17:08:27 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x123302, 0x0) close(r0) [ 218.048528][T12848] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore 17:08:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) [ 218.146950][T12848] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 17:08:28 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x123302, 0x0) close(r0) [ 218.253195][T12851] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 218.351777][T12851] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 17:08:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x540a, &(0x7f0000000040)) 17:08:28 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x61582, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:08:28 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x123302, 0x0) close(r0) 17:08:28 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 17:08:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x540a, &(0x7f0000000040)) 17:08:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="44010000100013070000000000000000ff020000000000000000000000000001ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x144}}, 0x0) 17:08:29 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvfrom$inet(r0, 0x0, 0x0, 0x12182, 0x0, 0x0) 17:08:29 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:08:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x540a, &(0x7f0000000040)) [ 219.066901][T12866] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 219.102780][T12866] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 17:08:29 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 17:08:29 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvfrom$inet(r0, 0x0, 0x0, 0x12182, 0x0, 0x0) 17:08:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0xffffffd5, 0x0, 0x0, 0xb6020000}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 17:08:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x540a, &(0x7f0000000040)) [ 219.353328][T12884] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 219.403914][T12884] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 17:08:29 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x61582, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:08:29 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvfrom$inet(r0, 0x0, 0x0, 0x12182, 0x0, 0x0) 17:08:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0xffffffd5, 0x0, 0x0, 0xb6020000}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 17:08:29 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:08:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0xffffffff, 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x837, @link_local}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000340)=""/252) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 17:08:29 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 17:08:30 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvfrom$inet(r0, 0x0, 0x0, 0x12182, 0x0, 0x0) 17:08:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0xffffffd5, 0x0, 0x0, 0xb6020000}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 219.996276][T12907] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 220.003244][T12909] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore 17:08:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0xffffffff, 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x837, @link_local}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000340)=""/252) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') [ 220.036545][T12907] xt_NFQUEUE: number of total queues is 0 17:08:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0xffffffd5, 0x0, 0x0, 0xb6020000}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 220.111056][T12909] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 17:08:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0xffffffff, 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x837, @link_local}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000340)=""/252) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 17:08:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='team_slave_1\x00', 0x10) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100), 0x4) [ 220.278366][T12923] xt_NFQUEUE: number of total queues is 0 [ 220.377405][T12928] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 220.412993][T12928] xt_NFQUEUE: number of total queues is 0 17:08:30 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x61582, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:08:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0xffffffff, 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x837, @link_local}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000340)=""/252) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 17:08:30 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) getitimer(0x0, &(0x7f0000000000)) accept4$packet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) 17:08:30 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:08:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0xffffffff, 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x837, @link_local}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000340)=""/252) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 17:08:30 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 17:08:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0xffffffff, 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x837, @link_local}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000340)=""/252) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') [ 220.933904][T12948] xt_NFQUEUE: number of total queues is 0 [ 220.971318][T12949] xt_NFQUEUE: number of total queues is 0 17:08:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0xffffffff, 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x837, @link_local}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000340)=""/252) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 17:08:31 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) [ 221.116685][T12950] IPVS: ftp: loaded support on port[0] = 21 17:08:31 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x150, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 221.236485][T12965] xt_NFQUEUE: number of total queues is 0 17:08:31 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:08:31 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 17:08:31 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x61582, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:08:31 executing program 2: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x7, 0x14, 0x5, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) [ 221.828478][T12961] IPVS: ftp: loaded support on port[0] = 21 [ 221.898011][ T3530] tipc: TX() has been purged, node left! 17:08:32 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) getitimer(0x0, &(0x7f0000000000)) accept4$packet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) 17:08:32 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 17:08:32 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x150, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 17:08:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 17:08:32 executing program 2: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x7, 0x14, 0x5, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 17:08:32 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x150, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 17:08:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 17:08:32 executing program 2: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x7, 0x14, 0x5, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 17:08:32 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) getitimer(0x0, &(0x7f0000000000)) accept4$packet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) 17:08:32 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x150, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 222.306636][T13048] IPVS: ftp: loaded support on port[0] = 21 [ 222.586291][T13059] IPVS: ftp: loaded support on port[0] = 21 17:08:32 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) getitimer(0x0, &(0x7f0000000000)) accept4$packet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) 17:08:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 17:08:32 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070000000076a400000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x400, 0x0) 17:08:32 executing program 2: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x7, 0x14, 0x5, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 17:08:32 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = dup(r0) getsockname$unix(r1, 0x0, &(0x7f0000000080)) [ 222.985077][T13119] __nla_validate_parse: 24 callbacks suppressed [ 222.985099][T13119] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:08:33 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 223.034839][T13123] IPVS: ftp: loaded support on port[0] = 21 17:08:33 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x201, &(0x7f0000000100)={0x0, 0x340}) 17:08:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 17:08:33 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) getitimer(0x0, &(0x7f0000000000)) accept4$packet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) 17:08:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 17:08:33 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) getitimer(0x0, &(0x7f0000000000)) accept4$packet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) 17:08:33 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) [ 223.615463][T13161] IPVS: ftp: loaded support on port[0] = 21 17:08:33 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070000000076a400000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x400, 0x0) 17:08:33 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x0, 0xffffff80, 0x178, 0x0, 0x178, 0x280, 0x258, 0x258, 0x280, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 223.799792][T13186] IPVS: ftp: loaded support on port[0] = 21 17:08:33 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 17:08:34 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x0, 0xffffff80, 0x178, 0x0, 0x178, 0x280, 0x258, 0x258, 0x280, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 223.920938][T13210] xt_CT: You must specify a L4 protocol and not use inversions on it [ 223.976717][T13222] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:08:34 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x201, &(0x7f0000000100)={0x0, 0x340}) 17:08:34 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) getitimer(0x0, &(0x7f0000000000)) accept4$packet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) 17:08:34 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x0, 0xffffff80, 0x178, 0x0, 0x178, 0x280, 0x258, 0x258, 0x280, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 17:08:34 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) [ 224.085978][T13234] xt_CT: You must specify a L4 protocol and not use inversions on it 17:08:34 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x0, 0xffffff80, 0x178, 0x0, 0x178, 0x280, 0x258, 0x258, 0x280, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 17:08:34 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x201, &(0x7f0000000100)={0x0, 0x340}) [ 224.257577][T13254] xt_CT: You must specify a L4 protocol and not use inversions on it [ 224.423196][T13250] IPVS: ftp: loaded support on port[0] = 21 17:08:34 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 17:08:34 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 17:08:34 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070000000076a400000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x400, 0x0) 17:08:34 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 17:08:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:35 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x201, &(0x7f0000000100)={0x0, 0x340}) [ 224.512198][T13265] xt_CT: You must specify a L4 protocol and not use inversions on it [ 225.083083][T13290] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:08:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, 0x0) fanotify_mark(r4, 0x0, 0x8000021, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 17:08:35 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 17:08:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:35 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x201, &(0x7f0000000100)={0x0, 0x340}) 17:08:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:35 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070000000076a400000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x400, 0x0) 17:08:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, 0x0) fanotify_mark(r4, 0x0, 0x8000021, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 17:08:35 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x201, &(0x7f0000000100)={0x0, 0x340}) [ 225.953572][T13348] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:08:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:36 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x201, &(0x7f0000000100)={0x0, 0x340}) 17:08:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, 0x0) fanotify_mark(r4, 0x0, 0x8000021, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 17:08:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_CHILD_SUBREAPER(0x25) 17:08:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_CHILD_SUBREAPER(0x25) 17:08:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:37 executing program 2: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 17:08:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_CHILD_SUBREAPER(0x25) 17:08:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1000000005, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f00000023c0)) 17:08:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:08:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_CHILD_SUBREAPER(0x25) 17:08:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, 0x0) fanotify_mark(r4, 0x0, 0x8000021, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 17:08:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1000000005, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f00000023c0)) 17:08:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:08:37 executing program 2: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 17:08:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1000000005, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f00000023c0)) 17:08:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000680)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 17:08:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5", 0xd}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) 17:08:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:08:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1000000005, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f00000023c0)) 17:08:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000680)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 17:08:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:08:38 executing program 1: write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_mount(r1, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xffffffffffffffff, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:38 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300090c000000000000000000000002001300020000000000000000000000030006"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000268, 0x0) 17:08:38 executing program 2: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 17:08:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000680)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 17:08:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:08:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000680)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 17:08:38 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300090c000000000000000000000002001300020000000000000000000000030006"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000268, 0x0) 17:08:39 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300090c000000000000000000000002001300020000000000000000000000030006"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000268, 0x0) 17:08:39 executing program 4: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket(0x40000000002, 0x3, 0x80000000002) dup3(r1, r0, 0x0) 17:08:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:08:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000005fc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={0xe08, 0x0, 0x0, "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"}, 0xe08}, {0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000003380)="aa195310dbbc219b6506e4498685c7bf08011a81845b69a541404238768a1936cb34ca628e2e180d5e5636ffd5c851ec7736af6b29db0467ade5a769c222e4656fac37548e043ef08dbfa6b943bc51808b9c30bb7f2284c2ba7273b2ead76945d8da982cf90f138a4778c5c4a0abf64bd39ab5322a2cbfe721ce0765a06c593f05a393be4a0ae674cde092c9679ebc1681185d9d4d30c7a999e038395c69026e47522b361837c09714295d2df2205dbcda8f30ea66978989c0649d38dfd06cb80b68ff931e7d2fc512be1255f2415397ec4b9af14cfed0d14f14c5fb09e7fb3e60a22511feeccfd22d017ee4ab78e4d7bd5d2f3c2bcb2b72548cbc0d7dc6b06765deb88d4e6d0f406614579d776749bd3a80c4553bbb12e20380faed592b5c67799d70920d0490546369197066fbc112043e90190f7796ae8cea5cab18682d5eeba4af691e1e8ff457f0dde06d45da2f4f45f35e74630a7998f225660c1e8d68245fc966bdee1206f758499aaa98f0d01c87fad078810a440fb1794d29a99151d0fc846e901c9c3feedf6a77389cf2b7c397b617e891d0bc2a15d9722f547c562a0fe219c2b91eed0b279987738e97d2347ad92947027a0d28b6105b3efa41b5e14ed19cb8a4875730daded657215330448aa9f6f75d3c6cca33badb2b55342b478e4f284077a1a1101c1190e3e9aac9316b196a8f88387abf6d41e9add77809966257e8f805dc9aa28ad69a53cb964b4e5d0290c2e313bd871878b13d3d9685fc1ebf68584d02986eec7e83124fd80da030eef863e013131898f2e7670aa53428a338051513c713aa1e224e5cb8a51420071a8a3004585fe82a7c7a20c96e8549a256ce1a96ff6f807d3bacecd3de966a3fe14ec1279354463a91bf25c4cfbb04e7ea89ff918e699a45b04e157b9509878068ae499583492496482d991d026163faec441c26825d7bd1cf1c2f81d407f35bca613b467cd95f7ed9835edcd46fadcda6d2395b8cc286ed7bb1073446144f9681fbc8788ba925383f7f43b16158d4d749f300ddd1094c5cfd227ae86bb543a52c9c5908213a8248556ef9e657f21b5ca132a2501f4da31d9b330a0a935298c74cbe80818e9dff40c2b56ac084a2b34df1200ef1a9267b9a6d6af391d482d1960f0b67291e52ac34e8886a0e8d38afc542ece433b24015967c9e604ce1629257e063d040851c9f672ca0140c200bf2d99468f83f45be733fc8f3e16a87a9060df7918a2c7803ef7a6a94d7483a5733dad2ee52517bf7bd60aaf8bbe7d6d3fa9401fa0095401a54f6f1c8b743d981ad37e986cdd889db3a0177b672744c51a7575861a8279f1b4fa038db3bbceaf967bdc188504e4d7332a919841c4eacf0f7a79d1f53449f9b73ff3ba45a99851711d404121865b77a8890af781b356824f08aef3185d199fc1f25ce2d76f63f96c525bfef5677f52d621ccfc8fd90b88c6cf585e9341c5d4804b479d92e4bc075a16a64056307d9bf78dd171ad7bdf1c82d5d44e87e4a5e7359367699bf27bd1c1120bf4f8209cb2e6ebec4cb7115d8bfa3c930d1751dad72ae56802a75d95578c5ea40d968addb28a67501806cab586e68f569564c0bfdccd6ebf1063077ef83c8c57650df8dc4e7f06efd7de4af55db8822d336ce66659390b0481102611cfe77329a160dc8a8ea3976444d815c57fa88c7c21a8a25377206b67c9780e1fa95f3fd2573f7a79720988b4d24af19525438480b82afe4a293aec3693f48eb0ab0d7e1319cb0e2ad3ae1234e511ff0a30d9779824da79bafdc11d1bd49951d96cb1fdccf0c58072e15ceee42feae4bfe32f19087fb36d25155ab3ba02ea4d200665913c7be45c1dee3367f66810e7460100b22662c7defb0fef7b85d5acc3816c5a0775145c55053aacf5658f0822bdd01c23dbd1858a4434d77c42cbdb2c907f31b44fbd322956a518f4a898b35092ced4012a8c05af74bda68692a6c40f04e0cbc5a167748f53179674456e49705fac019d7d0dd79fddf711bd8f6688b72e805a1cb0fb76981a67a2a0d4ea95ee3c4af5657956b5692e5475266175959a1684ad31c30ba59d0e4abb2cea95d01078b00a3ea8fb09f70aa869b0220246dea71862f0a375ed42bdc60f458bc24271fbf0445d8db3231f1fd0130d2eb0594f971514581ff4f263177e9de888730bde26e3d22783d7733f8227eb506c97dba984465efb219d84a834683ffc5c0bc7d51c2f80ef7321b02e55c51e37124c01b948b71e40f347e923569398ea6307890345c064f90a9d6165f4d73d09e83cee7c1c1a327812d13904dd1a66a478d294e6b5574e9a12e2ff080dd6e050924b7d6f67ecd58a4170bc833b6c4b88084012a31b97b69004294c2a6688aafddde160c55210be1d82753e6452c4d2fdfa4687d63318cced19d85d516f455d0ab38c482b35c89999630fe1832ba8bbd54e68305b20fd13f3d737cc6579dbb97a3d4dad5f18a53c51a3a6e3d64579af5987f04d4c2c5faa9024006c439bf6c103c6abe86441e3636dfefe8fadadc3778751f6d62ecf3f919089b8a755ea37d9f5a200711b878623b48eb351fca18ba09022a79970ded7caefa35c9bced17f447680509a887029ad93f93e3feb01f3d7532c244b0bea222eb675ddc1a41127a0a4cefc69526ff7ce31e9c01de45741b61139c3219e6f3b233af7d63e6e2a37de10a7632fc4fd1af87b05f73f0ce6414ed6b8a322b36068aefbed095fa7932ad7c15da503a40f659f2bb4608e5165138e107ce6041ea57e3499ef17ff72a93a3125c9d563185574cd1caa4bf1a3f67839f5a366dceaea19c9b41578bf5640c23f5e8c0277453becc2b56b4bc71f7d004ffed876cdfd0b2a32b96f7b46c1cd67273ec010b76bcc866c5b9baaa876bb4e97a5fe6c8a24af3758ecc4b457bdf222e9d8fce790eca36c71649c2f55a5909554c49b8220f9db81c4ccbf88ba5c951b3bd2927976308941d87e65909f4984d0b4d038d2c28678c4773b571c5d4fbb24f0f6037573d220fe7a4eab7840e912af003917cada9046422f42096cff900c42a222b9057ca5d4ce3654c87c7e72c66a242a2c7f383bf47dfa6b9cc62584d204786122ca5c6b7a8eb99243c62ca63b2c154ad8d6a85974646ea9c915d67328922d764d5b521028d7e6577b281cdc8d0fdeb9f86ecc186f940edfff9943ff7ad6d8dc3110d644c7cf940b34c1fbfac28c4a37aeaea592dcf27cd6deb7763da827fe1dd0494c201dc937c52e9def9986a065117547e6ea8489738623e8fc07bc08495b223697bfed48c0bbfca6377356bdf838413d32b1e9b760489c6894cf714a0f920238e1399f07e36873936effc64464c3d2efb5a29023d20c8ec1d43b3055e48b7c21370479ec227629e6c9fb0322ac42fcd9a44311b28ef3f752ce2b20eca4b23998e6521669f6be056b59a11bbcd2d4da42864b8dafade9a1543b4fe21ad0a48ab6f7b8559211e3a9dcb13778b96794956dd6468da9353f70156a4dcdebc0d4473239185132964869d6fa2dc4dea357397ef9c15b5c12de2da98637046b20761d2823b923680f14d72ea63a30c9bd818f53d446ad76bb711484698f259a5da7ecb242b4f87c2e21376d08db5126387af3e467f19e526326dd2e1098c3c7d62ee6d8504c6f41a61dd2258cf27ff60decc20f1171c9a6fcd634bc0c8845961c744ab8727e9eac7cdb94638801dfb148e818c025ec53d1c142e3ba653c66ed7334d48a5b82390c8f6db727489f79d7fbd2e80645d63bc2d8e72a8194bc1dfd0ba93a9dc647af83172b235cf86eb085a130446a92b1e3db36b636bfb7eebc578f754e50830f8d661e137a40adc01096eb19774d4d707cdcdd690ff71c6c5c79bf7b1a094ff74507e7e0a7b0fe7cecde24e89f11d27f5a7074afa56967066067016c6cb614ce8f81a0eb5aac1c5c9138954ce5555418372dd3abdb0ca3884eb92ae05bebcf4ed567090f37412aa4ab3ae5267e950bb7296715e7470dd0216d7e9c85d6560490c974a9de4efa0a9d989271de8db2f0cfd06e2195b7161507d958d23f0d9843e9315db2319820b6cf149fddbb12e04b4f611b834b830a913039dddf293154f033a59ba6ffe0c353fbdccc0ef87ccb74d01bac82a346a32f04a7c3232e097fc6231f0c8ed59d6204fb7a06254cd67d4fa00f1fcbb393b81c79b8b017b369259421c9c733aa59a5af7e33111b625503f313336f62ace55e7bde15f522674abe51b76caf53074fc9f22f9f08ccac54ce4c51a9c40bef3375dc1f6991806e817573e8e9512e7a0b0f0a82b3433bdbaee2f1a27e3d6b424f95ebfe6771ed1ff3ed0db9ba59117d889c341c31a65db04e22225ce80a968924918ef8907c1f2c68b7ad5ce9cfbf8fbe413ba50010d5d5f4c0175fecec52d787c5311f08c9188ef6b16c2427ef7308b46d5055c186da5192e1def15ffcdec6b601afdc696237ba7d65a543cb8f4cbab88bd5f2667248c30d99468e8608b2841df15c17b3b2eae5c0dd07d421b1ba54d8d395af0aa5bfe53d1af19fda1bd2b39199fa4a81968a6ff558ebee5c7bfb50271bc9fc3af1a820839f01f8038b1a1764bed2165bb655efecb0962c2fb2dd19c42dedf5a611c80a6d80849d7a45967d98e486001c9ab1f74a1b15fbe4c0ff2f3c3be49c951ac1d4c9143757c410076539c2edb6da42c88a2c31f28f089c40e582ed560c95429b645d315d8a9687b21174a4f89085f11177c99e196754dffb4e4a231e7bd6b554be4e3b2707cd6e7f64e92547ac0c017d328c199ea6e18dd7ad839411c2479e05fdd45ac9a341fb9b5e0557e59f0eec67263d6230b458690c0617e0b65b174e88b65f791cceaad16683c898ad336102f81f29022a1ff33fd7017e289ef4ba258178a8c19ce8424347617aeddb6ef7ece4cd8d80f432ed8c4d7ad458690eda6f51ad5040984cf9dfc77e6ac84bf3ca0a1ad98573c2b793ba7afae", 0xdc2}], 0x1}], 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:08:39 executing program 2: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 229.201601][T13465] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 17:08:39 executing program 1: write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_mount(r1, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xffffffffffffffff, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:39 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300090c000000000000000000000002001300020000000000000000000000030006"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000268, 0x0) 17:08:39 executing program 4: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket(0x40000000002, 0x3, 0x80000000002) dup3(r1, r0, 0x0) 17:08:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000005fc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={0xe08, 0x0, 0x0, "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"}, 0xe08}, {0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000003380)="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", 0xdc2}], 0x1}], 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:08:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:08:39 executing program 4: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket(0x40000000002, 0x3, 0x80000000002) dup3(r1, r0, 0x0) 17:08:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000005fc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={0xe08, 0x0, 0x0, "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"}, 0xe08}, {0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000003380)="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", 0xdc2}], 0x1}], 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:08:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:08:39 executing program 0: write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_mount(r1, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xffffffffffffffff, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:39 executing program 4: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket(0x40000000002, 0x3, 0x80000000002) dup3(r1, r0, 0x0) 17:08:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000005fc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={0xe08, 0x0, 0x0, "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"}, 0xe08}, {0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000003380)="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", 0xdc2}], 0x1}], 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:08:40 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket(0x40000000002, 0x3, 0x80000000002) dup3(r1, r0, 0x0) 17:08:40 executing program 1: write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_mount(r1, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xffffffffffffffff, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:40 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x5a, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000300)) 17:08:40 executing program 4: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5386, 0x0) 17:08:40 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11000000000000002900000003"], 0x18}}], 0x2, 0x0) 17:08:40 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket(0x40000000002, 0x3, 0x80000000002) dup3(r1, r0, 0x0) [ 230.613860][ T3530] tipc: TX() has been purged, node left! 17:08:40 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11000000000000002900000003"], 0x18}}], 0x2, 0x0) 17:08:40 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket(0x40000000002, 0x3, 0x80000000002) dup3(r1, r0, 0x0) [ 230.781377][ T3530] tipc: TX() has been purged, node left! 17:08:40 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x5a, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000300)) 17:08:40 executing program 0: write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_mount(r1, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xffffffffffffffff, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:41 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x3000000}}) [ 230.941567][ T3530] tipc: TX() has been purged, node left! 17:08:41 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11000000000000002900000003"], 0x18}}], 0x2, 0x0) 17:08:41 executing program 4: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5386, 0x0) [ 231.120187][ T3530] tipc: TX() has been purged, node left! [ 231.300805][ T3530] tipc: TX() has been purged, node left! [ 231.470268][ T3530] tipc: TX() has been purged, node left! 17:08:41 executing program 1: write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_mount(r1, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xffffffffffffffff, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:41 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x3000000}}) 17:08:41 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11000000000000002900000003"], 0x18}}], 0x2, 0x0) 17:08:41 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x5a, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000300)) 17:08:41 executing program 4: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5386, 0x0) [ 231.640278][ T3530] tipc: TX() has been purged, node left! 17:08:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x1270, 0x0, 0x1140, 0x0, 0x1140, 0x1140, 0x1238, 0x1238, 0x1238, 0x1238, 0x1238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x10a0, 0x1108, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x12d0) 17:08:41 executing program 4: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5386, 0x0) 17:08:41 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x3000000}}) 17:08:42 executing program 0: write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_mount(r1, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xffffffffffffffff, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:08:42 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x5a, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000300)) 17:08:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x1270, 0x0, 0x1140, 0x0, 0x1140, 0x1140, 0x1238, 0x1238, 0x1238, 0x1238, 0x1238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x10a0, 0x1108, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x12d0) 17:08:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="24000000210007041d1094946f61050002000020000000000000000008000600fe7f0000", 0x24}], 0x1}, 0x0) 17:08:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)=ANY=[@ANYBLOB='\x00'], 0x13c}}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:08:42 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x3000000}}) 17:08:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="24000000210007041d1094946f61050002000020000000000000000008000600fe7f0000", 0x24}], 0x1}, 0x0) 17:08:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x1270, 0x0, 0x1140, 0x0, 0x1140, 0x1140, 0x1238, 0x1238, 0x1238, 0x1238, 0x1238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x10a0, 0x1108, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x12d0) 17:08:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 232.817715][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:08:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="24000000210007041d1094946f61050002000020000000000000000008000600fe7f0000", 0x24}], 0x1}, 0x0) 17:08:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:08:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 232.938369][T13583] encrypted_key: keyword 'new' not allowed when called from .update method [ 233.114211][T13600] encrypted_key: keyword 'new' not allowed when called from .update method 17:08:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="24000000210007041d1094946f61050002000020000000000000000008000600fe7f0000", 0x24}], 0x1}, 0x0) 17:08:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x1270, 0x0, 0x1140, 0x0, 0x1140, 0x1140, 0x1238, 0x1238, 0x1238, 0x1238, 0x1238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x10a0, 0x1108, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x12d0) 17:08:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 17:08:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 233.238707][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:08:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)=ANY=[@ANYBLOB='\x00'], 0x13c}}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:08:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 17:08:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:08:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)=ANY=[@ANYBLOB='\x00'], 0x13c}}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:08:43 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047455, &(0x7f0000000000)) [ 233.373675][T13617] encrypted_key: keyword 'new' not allowed when called from .update method 17:08:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 17:08:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 233.475803][T13621] encrypted_key: keyword 'new' not allowed when called from .update method [ 233.507873][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 233.539168][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 233.572799][T13632] encrypted_key: keyword 'new' not allowed when called from .update method 17:08:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 233.598452][T13630] IPVS: ftp: loaded support on port[0] = 21 17:08:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 17:08:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)=ANY=[@ANYBLOB='\x00'], 0x13c}}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:08:43 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x2}, 0x18) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) [ 233.693444][T13638] encrypted_key: keyword 'new' not allowed when called from .update method 17:08:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)=ANY=[@ANYBLOB='\x00'], 0x13c}}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:08:43 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x2}, 0x18) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) [ 233.812088][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 233.828116][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 233.845815][T13660] encrypted_key: keyword 'new' not allowed when called from .update method 17:08:43 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x2}, 0x18) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) 17:08:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffc]}, 0x45c) 17:08:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)=ANY=[@ANYBLOB='\x00'], 0x13c}}, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 234.017052][T13630] IPVS: ftp: loaded support on port[0] = 21 [ 234.087135][T13680] input: syz0 as /devices/virtual/input/input9 [ 234.127840][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 234.142315][T13676] ================================================================== [ 234.150579][T13676] BUG: KASAN: use-after-free in __mutex_lock+0x1033/0x13c0 [ 234.157771][T13676] Read of size 8 at addr ffff888068ab0150 by task syz-executor.5/13676 [ 234.166089][T13676] [ 234.168420][T13676] CPU: 1 PID: 13676 Comm: syz-executor.5 Not tainted 5.7.0-rc6-next-20200522-syzkaller #0 [ 234.178294][T13676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.188339][T13676] Call Trace: [ 234.191625][T13676] dump_stack+0x18f/0x20d [ 234.195953][T13676] ? __mutex_lock+0x1033/0x13c0 [ 234.200800][T13676] ? __mutex_lock+0x1033/0x13c0 [ 234.205654][T13676] print_address_description.constprop.0.cold+0xd3/0x413 [ 234.212674][T13676] ? cdev_device_del+0x69/0x80 [ 234.217430][T13676] ? joydev_disconnect+0x3d/0xb0 [ 234.222349][T13676] ? __input_unregister_device+0x1b0/0x430 [ 234.228156][T13676] ? input_unregister_device+0xb4/0xf0 [ 234.233593][T13676] ? uinput_destroy_device+0x1e2/0x240 [ 234.239030][T13676] ? vprintk_func+0x97/0x1a6 [ 234.243612][T13676] ? __mutex_lock+0x1033/0x13c0 [ 234.248446][T13676] kasan_report.cold+0x1f/0x37 [ 234.253196][T13676] ? __mutex_lock+0x1033/0x13c0 [ 234.258032][T13676] __mutex_lock+0x1033/0x13c0 [ 234.262690][T13676] ? joydev_cleanup+0x21/0x190 [ 234.267434][T13676] ? print_usage_bug+0x240/0x240 [ 234.272360][T13676] ? trace_hardirqs_off+0x50/0x220 [ 234.277451][T13676] ? mutex_trylock+0x2c0/0x2c0 [ 234.282199][T13676] ? mark_held_locks+0x9f/0xe0 [ 234.286944][T13676] ? kfree+0x1eb/0x2b0 [ 234.291005][T13676] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 234.296967][T13676] ? kfree_const+0x51/0x60 [ 234.301381][T13676] ? joydev_cleanup+0x21/0x190 [ 234.306129][T13676] joydev_cleanup+0x21/0x190 [ 234.310700][T13676] joydev_disconnect+0x45/0xb0 [ 234.315443][T13676] __input_unregister_device+0x1b0/0x430 [ 234.321055][T13676] input_unregister_device+0xb4/0xf0 [ 234.326314][T13676] uinput_destroy_device+0x1e2/0x240 [ 234.331581][T13676] ? uinput_destroy_device+0x240/0x240 [ 234.337018][T13676] uinput_release+0x37/0x50 [ 234.341500][T13676] __fput+0x33e/0x880 [ 234.345465][T13676] task_work_run+0xf4/0x1b0 [ 234.349964][T13676] exit_to_usermode_loop+0x2fa/0x360 [ 234.355242][T13676] do_syscall_64+0x6b1/0x7d0 [ 234.359811][T13676] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 234.365681][T13676] RIP: 0033:0x416621 [ 234.369557][T13676] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 234.389137][T13676] RSP: 002b:00007ffc662ea190 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 234.397522][T13676] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416621 [ 234.405470][T13676] RDX: 0000000000000000 RSI: 00000000000000d0 RDI: 0000000000000004 [ 234.413418][T13676] RBP: 0000000000000001 R08: 00000000551800d0 R09: 00000000551800d4 [ 234.421364][T13676] R10: 00007ffc662ea280 R11: 0000000000000293 R12: 00000000007955a8 [ 234.429328][T13676] R13: 00000000000392ca R14: ffffffffffffffff R15: 000000000078bf0c [ 234.437285][T13676] [ 234.439592][T13676] Allocated by task 13680: [ 234.443987][T13676] save_stack+0x1b/0x40 [ 234.448122][T13676] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 234.453745][T13676] kmem_cache_alloc_trace+0x153/0x7d0 [ 234.459093][T13676] joydev_connect+0x83/0xd2f [ 234.463657][T13676] input_attach_handler+0x194/0x200 [ 234.468829][T13676] input_register_device.cold+0xf5/0x246 [ 234.474449][T13676] uinput_ioctl_handler.isra.0+0x1210/0x1d80 [ 234.480416][T13676] ksys_ioctl+0x11a/0x180 [ 234.484726][T13676] __x64_sys_ioctl+0x6f/0xb0 [ 234.489293][T13676] do_syscall_64+0xf6/0x7d0 [ 234.493783][T13676] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 234.499642][T13676] [ 234.501958][T13676] Freed by task 13676: [ 234.506003][T13676] save_stack+0x1b/0x40 [ 234.510146][T13676] __kasan_slab_free+0xf7/0x140 [ 234.514968][T13676] kfree+0x109/0x2b0 [ 234.518839][T13676] device_release+0x71/0x200 [ 234.523422][T13676] kobject_put+0x1c8/0x2f0 [ 234.527814][T13676] cdev_device_del+0x69/0x80 [ 234.532383][T13676] joydev_disconnect+0x3d/0xb0 [ 234.537121][T13676] __input_unregister_device+0x1b0/0x430 [ 234.542732][T13676] input_unregister_device+0xb4/0xf0 [ 234.547991][T13676] uinput_destroy_device+0x1e2/0x240 [ 234.553249][T13676] uinput_release+0x37/0x50 [ 234.557731][T13676] __fput+0x33e/0x880 [ 234.561699][T13676] task_work_run+0xf4/0x1b0 [ 234.566180][T13676] exit_to_usermode_loop+0x2fa/0x360 [ 234.571441][T13676] do_syscall_64+0x6b1/0x7d0 [ 234.576005][T13676] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 234.581866][T13676] [ 234.584174][T13676] The buggy address belongs to the object at ffff888068ab0000 [ 234.584174][T13676] which belongs to the cache kmalloc-8k of size 8192 [ 234.598211][T13676] The buggy address is located 336 bytes inside of [ 234.598211][T13676] 8192-byte region [ffff888068ab0000, ffff888068ab2000) [ 234.611535][T13676] The buggy address belongs to the page: [ 234.617150][T13676] page:ffffea0001a2ac00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 head:ffffea0001a2ac00 order:2 compound_mapcount:0 compound_pincount:0 [ 234.632302][T13676] flags: 0xfffe0000010200(slab|head) [ 234.637564][T13676] raw: 00fffe0000010200 ffffea0001667708 ffffea00018d8708 ffff8880aa0021c0 [ 234.646126][T13676] raw: 0000000000000000 ffff888068ab0000 0000000100000001 0000000000000000 [ 234.654677][T13676] page dumped because: kasan: bad access detected [ 234.661057][T13676] [ 234.663359][T13676] Memory state around the buggy address: [ 234.668977][T13676] ffff888068ab0000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 234.677016][T13676] ffff888068ab0080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 234.685051][T13676] >ffff888068ab0100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 234.693093][T13676] ^ [ 234.699741][T13676] ffff888068ab0180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 234.707776][T13676] ffff888068ab0200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 234.715805][T13676] ================================================================== [ 234.723836][T13676] Disabling lock debugging due to kernel taint [ 234.810857][T13676] Kernel panic - not syncing: panic_on_warn set ... [ 234.817470][T13676] CPU: 1 PID: 13676 Comm: syz-executor.5 Tainted: G B 5.7.0-rc6-next-20200522-syzkaller #0 [ 234.828729][T13676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.838771][T13676] Call Trace: [ 234.842050][T13676] dump_stack+0x18f/0x20d [ 234.846372][T13676] ? __mutex_lock+0xf50/0x13c0 [ 234.851139][T13676] panic+0x2e3/0x75c [ 234.855057][T13676] ? __warn_printk+0xf3/0xf3 [ 234.859642][T13676] ? preempt_schedule_common+0x5e/0xc0 [ 234.865088][T13676] ? __mutex_lock+0x1033/0x13c0 [ 234.869933][T13676] ? __mutex_lock+0x1033/0x13c0 [ 234.874778][T13676] ? preempt_schedule_thunk+0x16/0x18 [ 234.880140][T13676] ? trace_hardirqs_on+0x55/0x230 [ 234.885156][T13676] ? __mutex_lock+0x1033/0x13c0 [ 234.889991][T13676] ? __mutex_lock+0x1033/0x13c0 [ 234.895094][T13676] end_report+0x4d/0x53 [ 234.899244][T13676] kasan_report.cold+0xd/0x37 [ 234.903909][T13676] ? __mutex_lock+0x1033/0x13c0 [ 234.908836][T13676] __mutex_lock+0x1033/0x13c0 [ 234.913504][T13676] ? joydev_cleanup+0x21/0x190 [ 234.918260][T13676] ? print_usage_bug+0x240/0x240 [ 234.923193][T13676] ? trace_hardirqs_off+0x50/0x220 [ 234.928294][T13676] ? mutex_trylock+0x2c0/0x2c0 [ 234.933050][T13676] ? mark_held_locks+0x9f/0xe0 [ 234.937807][T13676] ? kfree+0x1eb/0x2b0 [ 234.942040][T13676] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 234.948012][T13676] ? kfree_const+0x51/0x60 [ 234.952507][T13676] ? joydev_cleanup+0x21/0x190 [ 234.957259][T13676] joydev_cleanup+0x21/0x190 [ 234.961841][T13676] joydev_disconnect+0x45/0xb0 [ 234.966598][T13676] __input_unregister_device+0x1b0/0x430 [ 234.972223][T13676] input_unregister_device+0xb4/0xf0 [ 234.977497][T13676] uinput_destroy_device+0x1e2/0x240 [ 234.982773][T13676] ? uinput_destroy_device+0x240/0x240 [ 234.988217][T13676] uinput_release+0x37/0x50 [ 234.992712][T13676] __fput+0x33e/0x880 [ 234.996691][T13676] task_work_run+0xf4/0x1b0 [ 235.001188][T13676] exit_to_usermode_loop+0x2fa/0x360 [ 235.006467][T13676] do_syscall_64+0x6b1/0x7d0 [ 235.011050][T13676] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 235.016928][T13676] RIP: 0033:0x416621 [ 235.020811][T13676] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 235.040401][T13676] RSP: 002b:00007ffc662ea190 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 235.048801][T13676] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416621 [ 235.056758][T13676] RDX: 0000000000000000 RSI: 00000000000000d0 RDI: 0000000000000004 [ 235.064716][T13676] RBP: 0000000000000001 R08: 00000000551800d0 R09: 00000000551800d4 [ 235.072678][T13676] R10: 00007ffc662ea280 R11: 0000000000000293 R12: 00000000007955a8 [ 235.080637][T13676] R13: 00000000000392ca R14: ffffffffffffffff R15: 000000000078bf0c [ 235.089907][T13676] Kernel Offset: disabled [ 235.094219][T13676] Rebooting in 86400 seconds..