Warning: Permanently added '10.128.0.116' (ECDSA) to the list of known hosts. 2020/03/14 23:39:45 fuzzer started 2020/03/14 23:39:51 dialing manager at 10.128.0.26:44863 2020/03/14 23:39:51 syscalls: 2801 2020/03/14 23:39:51 code coverage: enabled 2020/03/14 23:39:51 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/14 23:39:51 extra coverage: enabled 2020/03/14 23:39:51 setuid sandbox: enabled 2020/03/14 23:39:51 namespace sandbox: enabled 2020/03/14 23:39:51 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/14 23:39:51 fault injection: enabled 2020/03/14 23:39:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/14 23:39:51 net packet injection: enabled 2020/03/14 23:39:51 net device setup: enabled 2020/03/14 23:39:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/14 23:39:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 23:42:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}}}]}]}, 0x44}}, 0x0) syzkaller login: [ 279.914749][T10863] IPVS: ftp: loaded support on port[0] = 21 [ 280.114636][T10863] chnl_net:caif_netlink_parms(): no params data found [ 280.260375][T10863] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.267896][T10863] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.277794][T10863] device bridge_slave_0 entered promiscuous mode [ 280.290782][T10863] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.298365][T10863] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.307631][T10863] device bridge_slave_1 entered promiscuous mode [ 280.350998][T10863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.365463][T10863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.407888][T10863] team0: Port device team_slave_0 added [ 280.419634][T10863] team0: Port device team_slave_1 added [ 280.457525][T10863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.464695][T10863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.491015][T10863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.505447][T10863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.512603][T10863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.539038][T10863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.680086][T10863] device hsr_slave_0 entered promiscuous mode [ 280.934640][T10863] device hsr_slave_1 entered promiscuous mode [ 281.396325][T10863] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 281.441981][T10863] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 281.702279][T10863] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 281.972277][T10863] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 282.285037][T10863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.315101][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.324156][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.342949][T10863] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.361419][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.372247][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.381698][ T4133] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.389001][ T4133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.404490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.413603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.423755][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.433139][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.440471][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.464815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.475684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.511263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.521783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.532418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.543424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.553985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.563549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.582142][T10863] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.595712][T10863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.641825][T10863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.652129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.662316][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.671935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.681596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.689439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.737693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.748649][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.795169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.804926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.819288][T10863] device veth0_vlan entered promiscuous mode [ 282.828412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.837931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.861982][T10863] device veth1_vlan entered promiscuous mode [ 282.917486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.927026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.936490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.946471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.965964][T10863] device veth0_macvtap entered promiscuous mode [ 282.982208][T10863] device veth1_macvtap entered promiscuous mode [ 283.023440][T10863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.032426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.044472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.054066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.064351][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.104343][T10863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.112236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.124212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:42:32 executing program 0: open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) madvise(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) 23:42:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0xffffc205, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6000201f}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 23:42:32 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) 23:42:32 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 23:42:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x11, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 23:42:33 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x3f, 0x10001) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000005c0)={0x2, &(0x7f0000000480)=[{}, {}]}) close(0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0x200, 0x200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000640)={0x8000000, 0xf3d, 0x1}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000006c0)={0x8, 0xa, 0x4, 0x0, 0x4, {0x0, 0x2710}, {0x2, 0x2, 0x1, 0x1, 0x20, 0x81, "c372b60e"}, 0x5, 0x2, @planes=&(0x7f0000000680)={0x9, 0xd8bc, @mem_offset=0x4, 0x4b}, 0x4, 0x0, r1}) ioctl$TIOCCBRK(r2, 0x5428) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000780)={0x18, 0x0, {0x1, @link_local, 'dummy0\x00'}}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000a00)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000800)={0x18c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_OURS={0x178, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x174, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/input/mouse#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ')md5sum\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'selfself\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'dummy0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x293}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/input/mouse#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\/]\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'dummy0\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x76}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/*\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/input/mouse#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, '[{vboxnet0proc($cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000004) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/capi/capi20\x00', 0x1c202, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/urandom\x00', 0x140, 0x0) write$binfmt_misc(r6, &(0x7f0000000ac0)={'syz0', "0009fd81e6b10ad5569a79aa22fd5fb73f0ab737269640707dfc30f0e552c41fce253be61ce026ca402afa71284e6dd4cf1ccdb1695ffd6691f22eb24819e289d797bfc7"}, 0x48) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) pipe2(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44000) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000b80)={{{@in6=@dev, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000c80)=0xe8) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000cc0)) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x38, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x81}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x80) 23:42:33 executing program 0: r0 = memfd_create(&(0x7f0000000580)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\n\xe0\xb6.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfc\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&\xf9\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2/I\xba\x10\xeaWk\xd6\x9d\xbc\x90x\xd3\xed\xec\xcf\xbd\x03\x00_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xa7\xd1v\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x82C\xa0\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99', 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x20}, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000002, 0x11, r1, 0x2000) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x13, 0x0, &(0x7f0000000040)) 23:42:33 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040002) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') [ 284.964504][T10908] IPVS: ftp: loaded support on port[0] = 21 [ 285.355153][T10908] chnl_net:caif_netlink_parms(): no params data found 23:42:34 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r3, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x14000, &(0x7f0000000300)=ANY=[@ANYBLOB="66463d9013bdf68bfb50c675b49ba3f850cc04547f00f0b5e622d7820c2d6f857e50c481e8100d8e4b6cd4ee1dc8e5bbfdf515c6b1b5a67a716c937e1fffe4c816bbf60926ab2c9cfae5ed6d7e27d1686aa97ceef998add4d0ce4ad713acb563709d15fbe157c25fc9a9dd81c49800ee52d37a100d321932b8b3c699c7bb7dc144a3e9c3070850c0cc2b621d346c01169d9ebcf9", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c736d6163eb66737472616e736d7574653d2f6465762f736723002c6f626a5f726f6c653d707060305de65d2c00"]) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x14000, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}}) setuid(r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) fstat(r6, &(0x7f0000000180)) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x22a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b886bc2145b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b0000000670100009001000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e61740000000000000000000000000000000000000000000000000000000010000000000000000180c20000000000ffffffff000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000121b6eb244d4f061044e098998d3e19d0000000000000022d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba0000000041554449540000000000000000000000000000000000000000000000000000000800"/544, @ANYRES16, @ANYRES64=r5]}, 0x2a2) [ 285.615071][T10908] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.622406][T10908] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.631742][T10908] device bridge_slave_0 entered promiscuous mode [ 285.719739][T10908] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.727116][T10908] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.736545][T10908] device bridge_slave_1 entered promiscuous mode [ 285.816713][T10908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.841848][T10908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 23:42:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x9}, 0x40) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x5f9e42399e1d6a20) [ 285.948925][T10908] team0: Port device team_slave_0 added [ 285.982914][T10908] team0: Port device team_slave_1 added 23:42:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1c1) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000040001c00128009000100626f6e64000000000c0002800800070001040000"], 0x3c}}, 0x0) [ 286.071864][T10908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.080536][T10908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.106667][T10908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.160073][T10908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.167284][T10908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.194062][T10908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.267945][ T216] bond0: (slave bond_slave_0): interface is now down [ 286.274901][ T216] bond0: (slave bond_slave_1): interface is now down [ 286.350374][T10908] device hsr_slave_0 entered promiscuous mode [ 286.404976][T10908] device hsr_slave_1 entered promiscuous mode [ 286.445315][T10908] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.453066][T10908] Cannot create hsr debugfs directory 23:42:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000180)) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000040)={0x1, 0x6, 0x1000, 0x7, 0x8000}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60020000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000000)={0x0, 0xa901}) [ 286.799994][T10929] IPVS: ftp: loaded support on port[0] = 21 [ 286.871593][T10908] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 286.956795][T10908] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 287.028178][T10908] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 287.137041][T10928] IPVS: ftp: loaded support on port[0] = 21 [ 287.154113][T10908] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 287.354832][ T1032] bond0: (slave bond_slave_0): interface is now down [ 287.361635][ T1032] bond0: (slave bond_slave_1): interface is now down [ 287.369444][ T1032] bond0: now running without any active interface! [ 287.493110][T10908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.545279][ T132] tipc: TX() has been purged, node left! [ 287.557281][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.566956][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.598512][T10908] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.635653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 23:42:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x1, &(0x7f0000000940)=ANY=[@ANYRES64=0x0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000ffc000/0x3000)=nil, 0x7, 0x1, 0x12, &(0x7f0000ffd000/0x2000)=nil, 0x10001}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x14000, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/sg#\x00'}}, {@obj_role={'obj_role', 0x3d, 'ppp0]\xe6]'}}]}}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@rand_addr="8b3f524b058841bb3ee0b3681f6691f9", @in6=@empty, 0x4e22, 0x8, 0x4e22, 0x1f, 0xa, 0x40, 0x80, 0x1, r1, r3}, {0x3, 0x397, 0x80000001, 0x7ff, 0x401, 0xfffffffffffffffe, 0x1}, {0xffffffffffffffe0, 0x7, 0x2, 0x200}, 0x8f8, 0x6e6bb4, 0x1, 0x0, 0x2, 0x2}, {{@in6=@remote, 0x4d5, 0x33}, 0x2, @in6=@mcast1, 0x3507, 0x1, 0x2, 0x58, 0x401, 0x0, 0x6}}, 0xe8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r4, &(0x7f0000000180)) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x1052c0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000300000058000100100001007564703afe3b4383874d9cbe81ec52b602051d51826d5b6166de192e9bd7960d734873797a3000000000440004002000010025000000000000000038f3624f00000000f9d4912209dc0000000000000000000000200100000000000000000000ff0000001a57deb1b9e5531683fdb94f13b770d61aa1d51ff0983c9fb23e1d957b87bf86b379f3eb33c02a4de7347ae68f11622d6098401f793f7ab0f2f7269c06c8808a63688bb2ea23b05f7cbab3874c1610c1cf71201a94438249ae4a2162755489019057ef69f0ca7492bdb28b70b554013afc465492904bf35826c1cf27dc8b5683fc1a3703755c3df17e347350a5564afe5eac150753b3670e9d078aac31a03238fe33a26962748a7f6758bd19ab93d1bdfc085629f9c7a5950cda3a2b07df94194d4f642d8775db391d445948a6ad14818c9247af0c0b64426172b0c8da6efc7c379c3f9d42d4d8168606f268aef5c95a6d3f8339398e09177e7734edcb1bf2d25808e3025ad4e0f57ab43ca7a513cdeab85f0fa5f93b1ba78f827a914c4cad0c3dfc30334dfa1eb858a56ca25a1737e622b51a8cab6aa0e00f12494a93522182bddfc5d8b886edc8ab91fa031da392a8f74bdd8f19f5d40d1f7907acf499fef1b2c53382fc7086db0d6c56d2358d11c9a310626c177b"], 0x3c7}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c010000", @ANYRES16=r7, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) [ 287.645544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.655876][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.663099][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.725678][T10934] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.735427][T10934] tipc: Enabling of bearer rejected, illegal name [ 287.748562][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.775249][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.785426][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.794681][ T2744] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.801859][ T2744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.816458][T10938] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.825921][T10938] tipc: Enabling of bearer rejected, illegal name [ 287.855349][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.879463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.914774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.925493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 23:42:37 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x68, 0x8, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4044080) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0x10}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xa4}}, 0x0) [ 287.957914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.969560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.980017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.990349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.999887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.061050][T10908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.074392][T10908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.102386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.111578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.166059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.174044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.194564][T10908] 8021q: adding VLAN 0 to HW filter on device batadv0 23:42:37 executing program 0: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@empty, @mcast2, @mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0xa, 0x2, 0x73) r5 = dup3(r4, r1, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r6, &(0x7f0000000180)) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="ac6c458f4d30a331bfb349860ae15498d6ca6f0185fb503c6c977c12461e42cc4f7bf6020006ec", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000380)={{0x8, 0x5, 0x3, 0x6, '\x00', 0x40000}, 0x3, 0x20, 0x6, 0x0, 0x1, 0x4, 'syz1\x00', &(0x7f0000000240)=['{:&\x00'], 0x4, [], [0xaa86, 0x2, 0xfff8, 0x4]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000100)={r9, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000002c0)={r10, @in6={{0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x3b}, 0x7b2f}}, 0x1, 0x101, 0x100, 0x9, 0x2a, 0x6, 0x5}, &(0x7f0000000200)=0x9c) [ 288.315217][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.327268][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.375497][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.385659][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.407994][T10908] device veth0_vlan entered promiscuous mode [ 288.421674][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.431154][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.450048][T10908] device veth1_vlan entered promiscuous mode [ 288.481744][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.491492][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.534937][T10908] device veth0_macvtap entered promiscuous mode [ 288.549494][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.560423][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.579301][T10908] device veth1_macvtap entered promiscuous mode [ 288.599621][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.608918][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.630512][T10908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.641555][T10908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.655154][T10908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.667037][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.677377][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.692411][T10908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.703466][T10908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.722166][T10908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.735192][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.745534][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:42:38 executing program 1: socket$netlink(0x10, 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc), 0x26d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x1c, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x1) unshare(0x60040000) [ 289.236267][ C1] hrtimer: interrupt took 44899 ns 23:42:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x428000, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0x6, @raw_data="6c6f31f44179be16e9a1a2f6250a0de5a12474358d0b8f4374c3a235462e1a9797c04a0f9c9a10e55810a211d8144ac9a04c4252e473375d5b5b04be865abb13d03ac2cabb40de4b8d2d503e8cf5db36a18317f59ae7baf3368b8e616537a2c725195412b050871f51d94f72b0f488bba9a58a04aeeed64c5faff7240bf7de76e68f96fe7a2012f75cd0eaba48b59d7264e70cadcb5f64742f5e36f19d8279793e2365628180c62ae766affa4fc7d145115dd9d143c1845edfa62e839df5101cb8a370538125c3b8"}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r3, &(0x7f0000000180)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r4, &(0x7f0000000180)) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000000680)=0x0, &(0x7f00000006c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000700)={@mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x1f}, 0x200000, 0xef2f, 0x3ff, 0x500, 0x8, 0x1000000, r5}) fstat(r2, &(0x7f0000000180)) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000180)) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02180000170000000000000000000000030006000000000002000000ac1414bb00000000000000000700190000000000020000000000000000000000000000000a000000130236360e10377c0000fe804674744eafb0e697a7e700000000000000000000000000aa000000000000008400050000000000000000000000000800120000000000000000000000000006007f5a0000e14c2629ed4e80a800"/174], 0xb7}}, 0x24008094) r6 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r6, 0x80487436, &(0x7f0000000100)="36b0e97c7ed3e7a1d8c013226965886e61bc") [ 289.355420][T10960] IPVS: ftp: loaded support on port[0] = 21 [ 289.751996][T10965] IPVS: ftp: loaded support on port[0] = 21 23:42:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x3, 0x2) dup(0xffffffffffffffff) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000140)={0x0, "f3ae0277caebe65dab3af9d9cb3cce98db840388bfb6702dbc11f1106a5d0a2a"}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000340)={0x5, "ee88fb2908fc18d3f3704ddeb3d7715ff785d4766f6eb94f366a3567cace2b03", 0x0, 0x2, 0x0, 0x0, 0x40020}) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d8a1ee207400", @ANYRES32=0x6, @ANYBLOB="a24f01ef375b8494a9c0b48d6ed0c65446b5334e418120548c880bce3fa88a4ccc20bdd169969882f8664ceba2ed8119ee08b1531532910c64c2bea24d21d622f66c69d4faf7036d4e9e3955cef611c35013fa7672513ec1ddf81911c6aa9b87519a62c47b4b4980d6bfa2aa117423ce1c7ee8bf0d5394cc60329917c28c2c1131d93dd15957556f1cef29f264139403f1d654104a16da82929fc03a02d49d6730cc1179b2894b4901e00afe4044ee70df5dee27dc6d92abd69069de9f945469bf2c9e108c18875ab1fd86694156a51b62c643e4bc478a508dbf183a04fe88a7"], 0x4}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x1c) 23:42:39 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x4, 0x10000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, @phonet={0x23, 0x6b, 0x9, 0x1f}, @ax25={0x3, @null}, @xdp={0x2c, 0x4, r4, 0x2e}, 0x25, 0x0, 0x0, 0x0, 0x800, &(0x7f00000004c0)='syzkaller1\x00', 0x6, 0xe8b8, 0xffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000021c0)=""/131, 0x83}, {&(0x7f0000002280)=""/230, 0xe6}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f0000000e40)=""/148, 0x94}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/231, 0xe7}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000040)=@ethernet={0x0, @random}, 0xfffffffffffffc72, &(0x7f00000009c0)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}, {&(0x7f00000000c0)=""/119, 0x77}, {&(0x7f00000001c0)=""/48, 0x30}], 0xa, &(0x7f0000000a80)=""/197, 0xc5}}], 0x1, 0x1, &(0x7f0000003700)={0x0, 0x1c9c380}) 23:42:39 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2e}}, @in6={0xa, 0x4e24, 0xffffffce, @ipv4={[], [], @remote}, 0x6b42}, @in6={0xa, 0x4e20, 0x1, @empty, 0x80}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e28, 0x9270, @loopback, 0x3}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3e}}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x13}, 0x7bd31200}], 0xd0) 23:42:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0xffffff1f, 0xfffffffe, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_LINK={0x8, 0x1, 0x1}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}, @IFLA_PROTO_DOWN={0x5}]}, 0x54}}, 0x0) [ 290.471643][ T132] tipc: TX() has been purged, node left! [ 290.625266][ T132] tipc: TX() has been purged, node left! 23:42:39 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) fstat(r1, &(0x7f0000000180)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x4a, 0x0, 0x1a, "004957a6aa0db16b3ebcc7632eb1bde9", "c0ca6af62a1f79bda057bf2eb21cecca3684211fa32dd3f8c3ae314f85e97f9e3f3084befd857906a1616c5ce04cc2753a1aeb0e0d"}, 0x4a, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:42:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) wait4(r2, &(0x7f0000000280), 0x80000000, &(0x7f00000002c0)) r3 = dup(r1) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000000)) r4 = getpid() sched_getaffinity(r4, 0x8, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) connect$can_bcm(r6, &(0x7f0000000380)={0x1d, r5}, 0x10) fstat(r6, &(0x7f0000000180)) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000240)={0x1, 0x6}) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000003c0)=0x80, 0x1) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b5b0707160000003800006d00060000000000400c000000d50bf072dc8a8769000000000000003800000000000000000000000000000000000001000000000000e83cac0e0fdc53f37a37574d2bb9007c006f1003270334b70009000000000000000000000000006f00000000000000000000000000000000000000000000e9ff00000000000000001400"], 0x78) 23:42:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000000000450000280000000000069078ac141400ac1414aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a6dc704acd36d363"], 0xfdef) [ 290.816249][T10988] IPVS: ftp: loaded support on port[0] = 21 [ 290.844407][ T132] tipc: TX() has been purged, node left! 23:42:40 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) fstat(r1, &(0x7f0000000180)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x4a, 0x0, 0x1a, "004957a6aa0db16b3ebcc7632eb1bde9", "c0ca6af62a1f79bda057bf2eb21cecca3684211fa32dd3f8c3ae314f85e97f9e3f3084befd857906a1616c5ce04cc2753a1aeb0e0d"}, 0x4a, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 291.009844][T10994] IPVS: ftp: loaded support on port[0] = 21 [ 291.128768][T10998] IPVS: ftp: loaded support on port[0] = 21 23:42:40 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r7, &(0x7f0000000180)) r8 = socket$netlink(0x10, 0x3, 0x12) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="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"], 0x3c7}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r9, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x4040012) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r10, &(0x7f0000000180)) ioctl$SG_GET_VERSION_NUM(r10, 0x2282, &(0x7f0000000280)) 23:42:40 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000c4d000/0x4000)=nil, 0x4000, 0x1000004, 0x13, r0, 0xb201f000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r3, &(0x7f0000000180)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r4, &(0x7f0000000180)) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000300)={0x0, 0xfffffffe, @name="cc20f30e61a305db46d588bb5abeb77093db728c327652f3b6dd7fb8d1b51dde"}) fstat(r3, &(0x7f0000000180)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r5, &(0x7f0000000180)) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000140)={0x11, 0xfa, &(0x7f0000000200)="1147248ac37c2f36a25f0a9581d98ed3873d3c8bd8363d0549eb184ddc4101788e2c659b164933b0a5e09831f0f3f02171faa0e680d17fac3fe32fb070b58416775e96e57349d53b821003434e007e5ac70e751d7cbbc3f0c029c002d6ea794a80c6ba0cd0a561b2d71280b760fa8d9441bfee86102131d054955ced5d76c84cbdfa5e5bc1a2a63b6ffe089fc43023edd4d069a0d2cf5f263a876ff15724ec58e886fa4a76fceaf72084cda37bd033f60a733e650da2600ace535ce6bfaf164e01dd8d2fd90d8c168b517b32b1e3629356db4ac9c746cc68f90e3dc758014a461947d3d8d8575c2862c950620396a4a816c55ce13fd666d94a11"}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f0000000080)) 23:42:40 executing program 1: r0 = socket(0x1a, 0xd, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0xb56c58075ff72a5b) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff46, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 23:42:41 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000180)) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x1, 0x5, 0x7}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r3, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="17073a", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',func=FILE_MMAP,dont_measure,\x00']) dup3(r1, r2, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 23:42:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e23, @multicast2}}) [ 292.077759][T11018] fuse: Unknown parameter ':0x0000000000000005' [ 292.107082][T11019] fuse: Unknown parameter ':0x0000000000000005' 23:42:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x7) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xfffffffd}}]}]}]}, 0x38}}, 0x0) 23:42:41 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x4) keyctl$join(0x1, 0x0) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f0000000000)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe2\xd5\x95bBS\xd9\x97\xcd\xdd\x05\xf8Q\xb9$W}\xd5\n85\x1c\x9f\xcc\xf0\x86', 0x0) 23:42:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)=0xd04) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$getsig(0x4202, r1, 0xfffffffffffffffb, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="69e8d615", 0x4}], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3d) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000200)={0x8b, 0x3, 0x7ff, 0x10000, 0x5, 0x3f}) 23:42:42 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x80000, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r3, 0x5}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x8800, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r5, &(0x7f0000000180)) fstat(r5, &(0x7f0000000300)) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="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"], 0x3c7}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400420}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="000826bd7000fddbdf250d00000024000380080002002c00000008000300000000000800860004000000080003000100000048e50a66c6f0c561287776828705290fb86ea3c333d34b99ecca0000cb33eba44a4871546bbdf78757194b25603fef97e93e1544e35e96d9ca2dee8492fe0b924812eb7a22211898ad576cac6245d662700b528f22d5e69d065b88d9067256eb750159d083aab5c38c4ca95adf8d0ce680eae3c85f1d5ad638e4642f836ade61d3f68f2185bba2ff5e2a0aa899d5ef77c39426"], 0x38}, 0x1, 0x0, 0x0, 0x4004801}, 0x8000) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)="2e00000033000502f0598064716356c10324fcc4543fa8000a000a00053582c1b0a8ea8b090009801302127ad1bd4695e73681d0c1f67062eb37a0e63f6fc90df027ecf1ac4e27f73a87e79011009ea4207fe6ade15aff14b17ecd3e7187a52ba1aaba493e357aa0cbbe94b5281694cdf9fd", 0x72}, {&(0x7f00000003c0)="a01879016df4991922329040540572768f3703550b304657b75f3bca52226748190ca8360c75d0846780f6b1420ef1a50f4ef994017205993459f825361c1646b495244ed086699e6e357d452c2676c2180a2281f6898d8371a223a5d0dd581e862488b5ac103f49b638932837ae789c1265bec7070f270b4527869b9d01420070d50e8d01c9d03c", 0x88}], 0x2}, 0x885) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) [ 293.814377][T11041] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.824141][T11041] tipc: Enabling of bearer rejected, illegal name 23:42:43 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x208000, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000140)={0x8, 0x3, 0x10001, 0x800, r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x284000, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r2, 0x4144, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) fstat(r3, &(0x7f00000001c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x12, r2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, 0x3, 0x8, 0x801, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x20}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0xee}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x400}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x7}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x680d28ccfb53f046}, 0x0) recvfrom$inet(r0, &(0x7f0000000380)=""/209, 0xd1, 0x0, &(0x7f0000000480)={0x2, 0x4e23, @rand_addr=0x100}, 0x10) r4 = accept4(r1, &(0x7f00000004c0)=@tipc, &(0x7f0000000540)=0x80, 0x80800) getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=0x1000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000015c0)=@sack_info={0x0, 0x10000, 0x2}, &(0x7f0000001600)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000001640)={r5, 0x8, 0x6, [0x0, 0x1, 0xffc0, 0x101, 0x1, 0x7]}, 0x14) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000001680)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000016c0)=0x80000000, 0x8) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001740)="90e487a3dd3c20078f3b6aca13504457f01b172180ab7ceab9151f7cf331d8207c78a956ad41c7546937dd5ea777308eefad17cd410542a0fe45c781c2a23f61eb6ecbd93e3177926c2a9a5a1f04ba9b8f551f2028a353d841fe6f0583861d54569720c7f829f30be6986eff6c438b61798967750b898c41d33bea9c22f974d52c8587f0ad30cc57db0c425a56956a35ebc2abc89159708072d2ec78df72288cf2b8eaf7e5d7dcef02b3d9c147230b9b3426d285636050fbd991a28aac0b649d09cfdd7aed5cf30871a9086568ff06a3bac224a23deddbe3f606d8667c08cae980af0c9279e067ce28bc338321bc7fb7b2151c") 23:42:43 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0xa401) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) 23:42:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet6(0xa, 0x800000003, 0xff) dup(0xffffffffffffffff) add_key$user(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0xfffffffffffffdc4, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) rt_sigreturn() r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4c00, 0x0) sendmsg$NFT_MSG_GETGEN(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x48000) [ 294.998529][T11052] IPVS: ftp: loaded support on port[0] = 21 23:42:44 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a290930206040000000001080009003900090035000c031400000019000b40efffffff030022dc1338d54404009b84066ef75afb83de4411000500e4", 0x49}], 0x1}, 0x0) close(r2) socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x400400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fstat(r4, &(0x7f0000000180)) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000040)={0x1, 0x2, 0x2f}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r7, &(0x7f0000000180)) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x5, &(0x7f00000000c0)=[{0x6, 0x80, 0x7, 0xf28c}, {0x8, 0xf, 0x8, 0x9aca}, {0xff, 0xe0, 0x3}, {0x8, 0x2, 0x3f, 0x8}, {0x2a2, 0x3, 0x5, 0x1ff}]}, 0x10) [ 295.492833][T11052] chnl_net:caif_netlink_parms(): no params data found [ 295.756440][T11052] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.764115][T11052] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.773402][T11052] device bridge_slave_0 entered promiscuous mode [ 295.828938][T11052] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.836543][T11052] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.845933][T11052] device bridge_slave_1 entered promiscuous mode [ 295.937745][T11052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.998980][T11052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.091567][T11052] team0: Port device team_slave_0 added [ 296.125806][T11052] team0: Port device team_slave_1 added [ 296.195360][T11052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.202448][T11052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.228865][T11052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.296298][T11052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.303469][T11052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.330646][T11052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.550380][T11052] device hsr_slave_0 entered promiscuous mode [ 296.594678][T11052] device hsr_slave_1 entered promiscuous mode 23:42:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='hybla\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r3, &(0x7f0000000180)) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r4, &(0x7f0000000180)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r6, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) r7 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x401, 0x100) ioctl$SG_SET_KEEP_ORPHAN(r7, 0x2287, &(0x7f0000000340)=0xfffffffb) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x68, r6, 0xb0f, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x5, @media='eth\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008850) ioctl(r4, 0x100003, &(0x7f0000000200)="080db5055e0bcfe847a07119c9e48fa931500cd29fb2a1dbcca9c7480e05fe028da385f259b2e2aa36f104afd9ffaa4bb7d3e5416ceb60dae51df6c7e782d400bdea872f9dfcbe0493aeff2b71") 23:42:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000200)={0x9, 0x8, 0x7, 0x2, 0x4, 0x400}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r6, &(0x7f0000000180)) fstat(r6, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r8, &(0x7f0000000180)) fstat(r8, &(0x7f0000000240)) sendmsg$NLBL_UNLABEL_C_ACCEPT(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="7000eaff3a013ecb1cf554f6a83598e69f867c5a15d3a596119b9aefafe8cb3f5d60dc1e4c8faf6630a50da095354661c4bef257fcbedc789feb10d20b1681f6cfe09501cedae9d8cb196d326e2965b2bf67e0225a5cf8cd8cc77b7cdb0435", @ANYRES16=0x0, @ANYBLOB="00082dbd7000fddbdf250100000008000500ac14142e14000300ff020000000000000006d43b3de94909cb845e24c77f7e00000000000001080005000000000414be11c3dab87473de9d96581e02000600766c6100000000000000000000000500010001000000140002"], 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x40841) r9 = dup2(r2, r0) ioctl$BINDER_WRITE_READ(r9, 0x4018620d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 296.653926][T11052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.661574][T11052] Cannot create hsr debugfs directory [ 296.741009][T11064] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 296.791763][T11066] binder: 11065:11066 ioctl 8912 400204 returned -22 [ 296.828772][T11066] binder: BINDER_SET_CONTEXT_MGR already set [ 296.835246][T11066] binder: 11065:11066 ioctl 4018620d 20000040 returned -16 [ 296.853006][T11068] binder: 11065:11068 ioctl 8912 400204 returned -22 23:42:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="d57f000000000000002e07"], 0x3}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="03f6ffd256faf3c2ae47509ed7c2f8549a06c2dbec", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x10) [ 297.124638][T11052] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 297.128781][T11072] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.182695][T11052] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 297.188719][T11072] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.224476][T11052] netdevsim netdevsim2 netdevsim2: renamed from eth2 23:42:46 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x18, 0xfbfdd33973c84f22, 0x2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x10a4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x1074, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @dev={0xfe, 0x80, [], 0x2a}}, @TCA_RSVP_ACT={0x1044, 0x6, [@m_sample={0x1040, 0x1d, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x6007}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x20, 0xffffffff, 0x5, 0x4, 0x4ae8}}]}, {0x1004, 0x6, "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"}}}]}, @TCA_RSVP_DST={0x14, 0x2, @rand_addr="e8950997150dd31e9952dc0751608ac3"}, @TCA_RSVP_ACT={0x4}]}}]}, 0x10a4}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 297.306346][T11052] netdevsim netdevsim2 netdevsim3: renamed from eth3 23:42:46 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x70196c71, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180), &(0x7f00000001c0)=0x8) pipe(&(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x2, 0x6, 0x204, 0x7, 0x0, 0x0, 0x2}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8001, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x8000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4064ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000040)) 23:42:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x468, 0x13, 0x4, 0x401, 0x70bd2d, 0x25dfdbff, {0x3, 0x0, 0x4}, [@nested={0x43e, 0x19, 0x0, 0x1, [@generic="d5829cd7557de908ac5baaa51d4942b06b6fa0678d1279ecd129ce8f40f13070e854e1d98f357561eb527a852b8587f549674d8db9fdbec92a4acd8816b433b3baef03a84be55ffb13e03dd4a1e82dc63886719e38d283528545fdcf5adaaf7b092a68d48e36a46145d27a1b9fe2b513683f5247bbb1ba0e5ee54c695d77062eb4fd8785bf7a9ca34bf692c2b294a831b87c444088a78fdf845242fe13bf88d9b1caab372374e45d14b63e55545d66d3a98d71dcd0d759b7555eae582a5afc7ec52b8b9de32187d1caae31b25e8bbd6d025e0dcb4b7d256186367174", @typed={0x8, 0x57, 0x0, 0x0, @ipv4=@empty}, @typed={0x90, 0x45, 0x0, 0x0, @binary="9be3f336d8c567e7991bedf3ba4f3f4208c297294087e92bab651becfff9d02e02bc0d98531741116a2c4e397d3b3baccf4a63a4ee870f49f0dde31d3d558d39396b83552c75c66bbe32f2179e542cf76f36d2aea7b167e463e04e04856502b3e79cb8369e68bc800b5f5a59ce220f53541ba5b5a73c69e39a06fecf8486ab9f6d307f9b9500392ccb2a51c1"}, @generic="5596d215ccf1aaffebe437a273ab427f013b", @generic="86aff0f6a8afcdf0291036f82d477ec9b5743e6e852c92fcedd82f8ece4becbe3c0ce59bd75b793fc89a44a4dde16bed76462a5c4426ff72fa2c6258dfef1c478c845ceb7fde83b3fde252059618adb2369b0a7808c335795aeff983a1a2b32e9451c1c8b56563cee9012eb9efaa6d153d04f16e7208e93fd798d3876df650b3175cd7e00dbf094d9c860f294f594881a10a04d4c71de52182a27b41ea91908e46cca0be25c95c4bee848a34b9d3e6e8de991c65c9f447be27cb9a5b44da44b11b08933480e05be89f8b3d1aa23f4ac4672628a99c0a3992b0bae12d1fa278653873daf72e406dda8d79fc66f5fd8152b4b1f7b0d8b7aa91", @typed={0x14, 0x11, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x14, 0x52, 0x0, 0x0, @ipv6=@local}, @generic="ccc3c685cf181d0136bd65c16765323091be3858abc750eac4b8920f55f55eec3f513ae0a3a16372dbfdfa7fecddf4833b12da4f36f193b09700f73d6afa94769c00f534aeca00e174002492136d68ffb66a6ceaa61f2f890ef040c6d20513a7ffccc4962f4c6af0cd14cb747bf40f3fc1fee4cabb629e7ac2675b68d28d4f", @generic="f21517e9b760615caaa9efc0331bdce24c6175a6784c85e9e7d178c00d7e3ace81fa86101f18338ac7ea62c39bcbc3705c812480337ab089eb5c99d56db9805c2e93756226d846e661fa1d861ca6b2c2561556f83583cea614f9fd52936bc3ec11e6a30f4e2de3a1018ca823b6c4c7e1c479c9c539859aa579130cc303caf3", @generic="b5aaa7477d3ba87d6dffb0b8e8b05dcc839f9da4add52a964102fb3369bd8a63aa6d297bf20c73a465ecc774b831fb39cc88d905e6863f7a8127bf737bc1c1cb46dea061a1c0112e359741133f527433a233f693de61d85320e2b954bef37651857d7ba8c8d68b846aafe77e957512eef373736a63c7402ecc5be42b874d8340b63a41222ebf49ae6d69a5fd63161afd8e1facecd9bb"]}, @nested={0x14, 0x26, 0x0, 0x1, [@typed={0x8, 0x2a, 0x0, 0x0, @fd=r1}, @typed={0x5, 0x5, 0x0, 0x0, @str='\x00'}]}]}, 0x468}, 0x1, 0x0, 0x0, 0x10}, 0x4080) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x670bc0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x7) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x10001, 0x20000) ioctl$TIOCL_SELLOADLUT(r3, 0x541c, &(0x7f0000000100)={0x5, 0x7ff, 0x6, 0x1ff, 0xd37}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000200)={0x1}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xa06}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) [ 297.673148][T11052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.729305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.738376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.757187][T11052] 8021q: adding VLAN 0 to HW filter on device team0 23:42:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000f40)=@file={0x1, './file0\x00'}, 0x6e) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000180)) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x4, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000f00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000280)={0xc2c, r4, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_BEACON_HEAD={0x864, 0xe, "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"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa5d, 0x2}}, @NL80211_ATTR_BEACON_HEAD={0x283, 0xe, "a6efa5ff9faa0fee4f93caf48798ffc7a5708b7a29ddc2d4e225857257bd482cf85e94c0e0cf815ad019215d7f4a7ced6264c0d1b2a55e40393b1b6635f87de5719d076a98c9cef0b41a0f43aaa84bce9e8938a6224505522b121bbe3c6d90ce875aa0886e686fe513befbf1c2f260eb7df572c7f707538fec9db5b3a6ec6346eb8ca2650df3333724146b3b89ed9590f13d4c39d32c446227b10b714072d1f7d29bcd0971725f377d63d44619ad46d49690e815032d083a6f160b58b93dc9c8060718f60cf2f297f0be39093f6b85bfc36ff13cdabfeda8be7b59813c821ff0d0ea565a9ce800b53db3e47e746ee1276870bc0e5722e97c89807260094d65a8ab7ba3fe3f2fbdae3f1813d57cb0bcfe4830cc09be54f04b56199c885786d87e96b56d25cdb7c35a1c046a730206530d2510dcaec2521a4c07972075d9c4d36dd34a8dd8d744470b26654e612b5549460aba6f751fc6e91c2266b93469965a5c9f45c90f81af6105db722a4919a7739375fafb32ac9bcb8605a1204815c84e6196f973de829a0b43d559c887df018d5acec94600b0ec7d17488a548f9e5e6fa9f1e1621da709966b3d13603b60a2a008a173c25475137dbe82273036eb684fc42cb7808a6afc170d0236ee155d2bc04e5786ba8e0f704a190fe4c35948d3c2b04132673f9887515c6d7852d8749cb2cbbd230aa70c612b76b4d0e0a4c4b7950dbc9b1ecc844d2676842f774c0080804a1b8afb032246efa02e3fd4a1448cc97158857cc678893e92eac78862f029f77e1ead21e5309adb8e3d313d143c7ff48cd1f506d3302357437ea3daa22e5df308d4acce0c3da1b27b47d4702682451ef036b0b90f202eb539b0ed5a41cd685effcc2bbff2ec4383432b61e4810762d3"}, @NL80211_ATTR_IE={0x121, 0x2a, "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"}]}, 0xc2c}, 0x1, 0x0, 0x0, 0x4}, 0x400c010) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x525043, 0x0) getsockopt$inet_dccp_int(r5, 0x21, 0x6, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc4c85512, &(0x7f00000000c0)) [ 297.801436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.811698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.822044][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.829675][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.881466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.905614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.916837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.926149][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.933502][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 23:42:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo/4\x00') waitid$P_PIDFD(0x3, r0, &(0x7f0000000000), 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0xa807) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) write$P9_RSTATFS(r2, &(0x7f0000000080)={0x43, 0x9, 0x2, {0x6, 0xafc, 0x6, 0x380000000000, 0xffffffffffffffff, 0x2, 0x0, 0x10001, 0xc}}, 0x43) [ 298.002495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.014390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.025325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.035871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.094092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.104514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.115058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.163428][T11052] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.174114][T11052] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.202592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.213159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.223754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.233348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.255544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.301854][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.310244][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.337923][T11052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.452931][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.464353][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.526874][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.537846][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.550247][T11052] device veth0_vlan entered promiscuous mode [ 298.559263][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.568232][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.593358][T11052] device veth1_vlan entered promiscuous mode [ 298.648860][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.659215][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.688636][T11052] device veth0_macvtap entered promiscuous mode [ 298.714748][T11052] device veth1_macvtap entered promiscuous mode [ 298.756821][T11052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.767440][T11052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.777674][T11052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.788510][T11052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.801968][T11052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.811468][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.821383][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.830963][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.840900][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.892910][T11052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.903576][T11052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.913653][T11052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.924268][T11052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.938197][T11052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.948437][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.958834][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:42:48 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:42:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000000c0)={0x3, 0x8, 0x4, 0x40, 0x8, {0x77359400}, {0x4, 0x1, 0x1, 0x7f, 0x6, 0x0, "dc6aa532"}, 0x8000, 0x3, @userptr=0x3, 0x0, 0x0, r2}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'ipvlan0\x00', @dev={[], 0x1e}}) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfd, 0x4}, 0xc) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x102a) 23:42:48 executing program 0: open(0x0, 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) socket(0x10, 0x803, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000140)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r4, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x8, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x200}}, [""]}, 0x24}}, 0x0) pipe2(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x60020000) pipe(0x0) [ 299.542071][T11110] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 299.624474][T11109] IPVS: ftp: loaded support on port[0] = 21 23:42:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r3, &(0x7f0000000180)) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000000)={0x53, 0x8, 0x2b0c, {0x3aa2, 0x8}, {0x1f, 0x1}, @const={0x1, {0x1, 0xaf, 0x7ff, 0x3}}}) fstat(r2, &(0x7f0000000180)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000180)={{0x0, 0x4, 0x1, 0x10001, 'syz0\x00', 0x4}, 0x3, 0x3, 0x3, 0x0, 0x9, 0x0, 'syz0\x00', &(0x7f00000000c0)=['$(wlan1\\\x00', '/dev/net/tun\x00', '/dev/net/tun\x00', 'syzkaller1\x00', '\x00', '/dev/net/tun\x00', '/dev/net/tun\x00', '/dev/net/tun\x00', '\x00'], 0x57, [], [0x9, 0x1, 0xf800, 0x5]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r4, &(0x7f0000000180)) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f00000002c0)={0x2, 0xd6, 0x5, 0x0, 0xe3f, 0xa9, 0x9, 0x9, 0x7, 0x7f, 0x6, 0x81, 0x0, 0xfffffeff, 0x800, 0x6, 0x24, 0x3, 0x0, [], 0xc1, 0x4}) write$tun(r0, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], 0xf4a) [ 300.019646][T11118] IPVS: ftp: loaded support on port[0] = 21 [ 300.216955][ T132] tipc: TX() has been purged, node left! 23:42:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x7, 0x2}, &(0x7f00000002c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r6 = accept$alg(r0, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r7, &(0x7f0000000180)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x43, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$FS_IOC_ENABLE_VERITY(r7, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x8a, &(0x7f0000000180)="c679ed225a17ffc9cf2a869964a0bd9d2b29edcce3424e9430973119ce0394e97cc9de4ecab5ca6e366cef86355b6b5861656b1b75309cb5d70c8e93805153dc8b050f246f4bfe27c9bea5cecf6779a834c0ad7be7951f194db6e6c79d12e9b784564cd9c19472f852a7c6abb298fe37165c1a8d2102e54875524df6146d764a310edff0d904d723c711"}) r9 = dup(r6) write$UHID_DESTROY(r9, &(0x7f0000000080), 0xfff2) recvmmsg(r9, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/34, 0x22}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)=""/56, 0x38}], 0x1}}, {{0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1}}], 0x3, 0x0, 0x0) 23:42:50 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)={0x2ac, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_IE_RIC={0x27b, 0xb2, "86c94f6522725c38aa0a83d1b4d5ff923038e556c2134612c5dd9fe1635610c7b2391a0b72a4cea2b5866a47ac4d69e286e41baf1e8eeb9b364999984c75472339787cd6c7637d6d56e2fff099a7e03fa2dff860ff1492a728e1b593ec7e8b6dba9c08ff24fe7cb470d9b5c24bc367ea2b80bc1ce826291b6e1dbc7adfdfee5c7e12e443b5b152316c779553fb47a69cbafe0693684b0203897155460476c52b438a9aebc2d756474daa3b50986815c45d6d0ad05d1c0923f9e4ef10fa71e10d51df23491fac09fbd6ceea26575a855b5053b50611a41480f947d9f6093e57c9e0f82c91b1509c4eeabe11549a3f868b9a94ab83f1fe6796b65f38c0a11ccf0f484a7b39043b1d86dc5b704ad5c57337355ee7b5859b134b29921c1c054f3e41b8f955afc0c342155c494f954d5226069fa1b307b5cbdc2650d050b7934038880d8cc82fcfeb5d7f71cad1647771c25a54702cd5c55a3db74e0a9db78cbbdc3b30a0355450a07847b1b362fc8a159a27774b584cdf6ed00b94d7e73e1f9500d3df26ddc11b3c658e3898f468eb27b6dac005a4f0b9956c9fd3add6c53d1b59e88bee77cba08daea2aa4a352f6a34eb34a987beaf93090033bf7cafd0962dc639bedd4ad799ac57219aacfd9efd888e1fe29d84fa6d0c81a69d99232df15679226ba442c89516f7fa3db44d625fcc853f747882cb0f19b4a349434414c839f77ef25168b9fede5c4eb3421e07c1b6f6b6dee2f8eef023e97dc01c99cb95df4545ba26f3b58d916ed37f1f96960bf31c1a01971c2b5e3d0f4fb95cc448ea3695729c2a8502771745d423f8d0c75e29204d37176463775d6e9ce208664e6f3dd54823a4d64f472192e8c1d1dc518d8c4e0c7416f7f86897b2"}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x80010}, 0x4000001) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 23:42:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4ca11}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) [ 301.890274][T11148] 8021q: adding VLAN 0 to HW filter on device bond1 [ 302.000814][T11148] 8021q: adding VLAN 0 to HW filter on device bond2 23:42:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r4, &(0x7f0000000180)) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000080)='./file0\x00', 0x10) 23:42:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x6, 0x0, [], {0x0, @reserved}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="1b090008"], &(0x7f000095dffc)=0x4) 23:42:51 executing program 0: r0 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f00000008c0)='X', 0x1, 0xfffffffffffffffe) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x440000) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000c3b5a0f31c34b16e342ff4ce09b780db36894a96e97185"]) keyctl$update(0x2, r3, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) dup(r1) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="02", 0x1, 0xfffffffffffffffd) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r6, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) utimensat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)={{r7, r8/1000+30000}, {0x77359400}}, 0x100) keyctl$dh_compute(0x17, &(0x7f0000000500)={r5, r0, r5}, &(0x7f0000000200)=""/250, 0xfffffffffffffc17, &(0x7f0000000180)={&(0x7f0000000300)={'nhpoly1305\x00'}}) 23:42:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x44}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000100)={0x1, 0x4402}) 23:42:52 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x3) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x3, 0x6, 0x0, 'queue0\x00', 0x3f}) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@broadcast}, {@in=@multicast1, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x2, {{'hmac(sha1-avx2)\x00'}}}]}, 0x138}}, 0x0) 23:42:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x40) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x41d0efc3, 0x800) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x7fffffff, @rand_addr="66c4b673f2ffda10cae354c816b17a8c"}, @in={0x2, 0x4e24, @multicast1}], 0x2c) 23:42:52 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x73) 23:42:52 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x34, &(0x7f0000000280)=0x2, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) r3 = open(&(0x7f0000000080)='./bus\x00', 0x22002, 0x130) epoll_create1(0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 303.727679][T11183] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:42:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x20, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) [ 304.045956][T11187] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 304.079338][T11188] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 23:42:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000180)) open_tree(r0, &(0x7f0000000000)='./file0\x00', 0x900) 23:42:53 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r3, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000100)) [ 304.518330][T11194] Dead loop on virtual device ip6_vti0, fix it urgently! [ 304.536585][T11194] Dead loop on virtual device ip6_vti0, fix it urgently! [ 304.569241][T11194] Dead loop on virtual device ip6_vti0, fix it urgently! [ 304.595729][T11194] Dead loop on virtual device ip6_vti0, fix it urgently! [ 304.626459][T11194] Dead loop on virtual device ip6_vti0, fix it urgently! [ 304.647074][T11194] Dead loop on virtual device ip6_vti0, fix it urgently! [ 304.764457][T11194] Dead loop on virtual device ip6_vti0, fix it urgently! 23:42:54 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x80002, 0xc) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x1c, 0xd, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 23:42:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r4, &(0x7f0000000180)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r4, &(0x7f0000000000)="dde047872afdfb1a251dc793e0863e2e7184ee863d7c61063160e4f4d193e1fd4ab5c637fa9963cb0c0774c374d4ba21c288d8226ab1cf855d0f57f30f1966867df96e96a9da18173764fe606c3dc547ccc5c992af4df9f3223cb6f5c6e68ab9aaf68bce8e8c798f5eec435c42e53ee19919015e1bd269494e25f7a05d318a0f3e3a81f16ed0160dae1a5f58889916bdc21890e10b0bec57c5488291e96674e0e2babaca3ec15b70b8ebeb733fe6377bf676255b33ec66cbe895569e0e1af16a34a1dd6ee9dcff3bdf3a68ca898a5cfefdcbc0fd5d0fe55025746bb3ac93892691869bbf4e", &(0x7f00000002c0)=""/158}, 0x20) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000901000000000000134ac99e8d00a7ce006c6f0000000000000000000000000001000000000000000000000000100001010000e1c90fed90ac00000000a85f001a4b000000000000000504000000000010000000020000001f00007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 23:42:54 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) io_setup(0x4, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) write$vhci(r2, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) io_setup(0xa, &(0x7f0000000000)=0x0) dup3(r2, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r4, &(0x7f0000000180)) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0x5, 0x1, 0x204, 0x40, 0x4, 0xb2, 0x7fffffff, 0xffffffff, r7}, &(0x7f00000000c0)=0x20) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) io_submit(r3, 0x1, &(0x7f0000000000)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x80000000}]) 23:42:55 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x10a00) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e22, 0x1f, @local, 0x8}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x100}, 0x8) connect$unix(r0, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$vhost_msg_v2(r0, &(0x7f0000000380)={0x2, 0x0, {&(0x7f00000002c0)=""/20, 0x14, &(0x7f0000000300)=""/65, 0x3, 0x2}}, 0x48) r3 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xffffffff00000001, 0x101000) setsockopt$sock_int(r3, 0x1, 0x22, &(0x7f0000000440)=0x9, 0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f00000004c0)={0x3, 0x7, 0x9, {0x3, 0x5}, 0x8, 0x6}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x200, 0x0) bind$phonet(r5, &(0x7f0000000580)={0x23, 0x7, 0xc9, 0x7f}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000005c0)={@multicast2, @multicast2, 0x0}, &(0x7f0000000600)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000640)={@ipv4={[], [], @empty}, 0x1e, r6}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000680)=0x0) r8 = gettid() r9 = socket$inet(0x2, 0x3, 0x5) kcmp(r7, r8, 0x1, r9, r0) 23:42:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x4000032, 0x4) inotify_init1(0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000100)=ANY=[@ANYRES64=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0xae9119023cec88f9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r3, &(0x7f0000000180)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r5, &(0x7f0000000180)) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r4, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x41) [ 307.316821][T11214] IPVS: ftp: loaded support on port[0] = 21 23:42:56 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) r3 = dup(r2) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r4, r6, 0x0) [ 307.695473][T11214] chnl_net:caif_netlink_parms(): no params data found [ 307.905942][T11214] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.913274][T11214] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.923237][T11214] device bridge_slave_0 entered promiscuous mode 23:42:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x0, 0x1, 0x4, 0xfe3, 0x400, 0x7, 0xaf3, 0x49, 0x8}) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xdf0f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) [ 307.948037][T11214] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.955672][T11214] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.965812][T11214] device bridge_slave_1 entered promiscuous mode [ 308.037022][T11226] device batadv0 entered promiscuous mode [ 308.042895][T11226] device ipvlan2 entered promiscuous mode [ 308.051375][T11226] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 308.096620][T11214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.115322][T11214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.139927][T11227] device ipvlan3 entered promiscuous mode [ 308.148382][T11227] 8021q: adding VLAN 0 to HW filter on device ipvlan3 [ 308.233494][T11214] team0: Port device team_slave_0 added [ 308.271861][T11214] team0: Port device team_slave_1 added 23:42:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4061e000) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="58020000050b010e25bd7000fbdbdf00000000043ceda75b3728b47f540d6449aa379c83c68a18891d16c3728521afea89fad3c7fd1da1d824aa36bc8b85bb387053d03dbf3c1dc2fecf6b956d31889761116def8caa0a81195e4e1ddc022d376f623543e6478ac105eb39549a05f49448636f33489b48b1b80827dd859d247e8f1f0cd0a2fc23a7be2b0e2ca97bb24d730ab5d6500c416222122a8cded5aaa7e5726889a45fbb0cc725cfcbbc35140edbf50573cfbd332e63dcc168ceb833b7f6c9d18c3d72292b7e0e8a6d206cd44afb4949aa4f0b29c264f1f263af68f56fe2e8aae275b1d2bf48f4dc24db1c82ce7f7bd12d6572ac9ab1b9cd93a6f52aa73399d82bda98b1e817ed07ea675996743635ff27c98d81173517ecd8a70346294958d66d6c023ff4497ffc50cdef5348c9ad0496f83ae967d57275b808da11f695a0485e07af900e281ee2f1f8cdbf9f1a79fbfb8c4ab1ebe278a8584f1fd88aeb4af4c5a51091e7e10c842d0b59a2ac97ab1743b855fbc9a8fe86dc3273ea41fcd6c37aa64f19c05098c3742feb695d6bfceacaefeaa0b28aa8e313a29d9277529bb6f207bdab8637774879daf1cd65fba9b106c838ebd070e0742cafc740b5693b91e6f395d4daffb1f04400", @ANYBLOB="96a894ade8dd769ff66451aae720ad420b733e5146968cba4fb9c0b1bc0149accf027e880d6384a1aacf8bd6e9740e680665fd351d38b0332604000000de87afd76d17963fe747fbbedcf864ae353d1d7aae0e4567b6a7da2efebe03891ff53d352a4f23502d29dc5992e23c0ec878a643cf3c9b150d35fe895f70f3464abfce5b1999"], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040004) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$netlink(0x10, 0x3, 0x12) [ 308.358600][T11214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.365871][T11214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.391977][T11214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 23:42:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) unshare(0x60020000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000180)) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000200)={r3, 0x1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r4, &(0x7f0000000180)) getsockopt$IP_SET_OP_GET_BYINDEX(r4, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x3}, &(0x7f0000000040)=0x28) [ 308.537455][T11214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.537576][T11232] IPVS: ftp: loaded support on port[0] = 21 [ 308.544640][T11214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.544696][T11214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.821707][T11214] device hsr_slave_0 entered promiscuous mode [ 308.880227][T11214] device hsr_slave_1 entered promiscuous mode [ 308.937309][T11214] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 308.945207][T11214] Cannot create hsr debugfs directory 23:42:58 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x83000021, 0x40000000000031, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(morus1280-sse2)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080)={0xa, {0x2, 0xff, 0x5}}, 0xa) 23:42:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2101}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000140)) 23:42:58 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) io_setup(0x4, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) write$vhci(r1, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) io_setup(0xa, &(0x7f0000000000)=0x0) r3 = dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000040)={0x2, 0x0, 0x0, 0xa, 0x0, r0, 0x0}]) socket$rds(0x15, 0x5, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x7) [ 309.183965][ T132] tipc: TX() has been purged, node left! [ 309.511214][T11214] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 309.567832][T11214] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 309.647813][T11214] netdevsim netdevsim3 netdevsim2: renamed from eth2 23:42:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2e97e9bc2c44e15a}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x3}}]}}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000380)={0xfffffff, 0x5, 0xaeb6265, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x9b0942, 0x78, [], @p_u32=&(0x7f0000000300)=0x7}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x1c, r8, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r6, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, r8, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x1d}}]}, 0x2c}}, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/318]}], 0x4924924924924b3, 0x0) [ 309.718499][T11214] netdevsim netdevsim3 netdevsim3: renamed from eth3 23:42:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x80000004, 0x40000) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000002c0)={0xb, @output={0x1000, 0x0, {0x7fff, 0x7f}, 0xad, 0xffffffff}}) [ 310.109466][T11214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.171179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.180636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.203274][T11214] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.247892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.258289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.267821][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.275094][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.345387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.354744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.365032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.374470][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.381709][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.390901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.401976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.413029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.423808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.434369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.444951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.455516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.465550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.475381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.485255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.500899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.514369][T11214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.589901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.598195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.623172][T11214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.669123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.679466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.730832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.740657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.760659][T11214] device veth0_vlan entered promiscuous mode [ 310.785959][T11214] device veth1_vlan entered promiscuous mode [ 310.800389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.810022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.819287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.871060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.882949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.893087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.913550][T11214] device veth0_macvtap entered promiscuous mode [ 310.933449][T11214] device veth1_macvtap entered promiscuous mode [ 310.989752][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.000923][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.010992][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.021579][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.031620][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.042187][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.056280][T11214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.065844][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.078389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.087966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.098134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.145716][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.156849][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.166923][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.177485][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.187534][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.198468][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.212497][T11214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.224423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.234534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:43:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e20, 0x2, @local, 0x2}, @in6={0xa, 0x4e21, 0x5, @local, 0x9}], 0x58) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000180)={0x7f, "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"}) 23:43:05 executing program 2: r0 = socket$inet(0x10, 0x80000, 0x7) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e", 0x24}], 0x1}, 0x0) 23:43:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)="390000006a00034700bb65e1c3e4ffff0600000001000000210002002500000019000a000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003000000000000000000ae7a380e6b89512000001c0012000c001f0062676e64000000000c00020008001b0000000000f27776eed8b692c638c23b08613e518d1ee1e38b111886502c4129d5ca2124da8d0d38451de6a892a25384673b30e689738152032cbd31a90297c2d053575cc20785c1bcc4fdaeb54a09d9cee3ad91079e9691ada22935948537b18371a57f00"/165], 0x50}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xd3, 0x0) 23:43:05 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r0, 0xb}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)={0xffffffff, 0x400}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r0}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) r3 = dup2(r0, 0xffffffffffffffff) dup(r3) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) keyctl$clear(0x7, 0xfffffffffffffffa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r4, 0xe8}, 0x8) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x80240, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000280)=0x63, 0x2) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r6, 0x8917, &(0x7f00000002c0)={'lo\x00', {0x2, 0x4e22, @multicast1}}) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40881}, 0x20000011) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000400)={'macvtap0\x00', 0x8000}) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000440)={0x7fff, {{0x2, 0x4e21, @multicast1}}}, 0x88) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540)=@int=0xff, 0x4) 23:43:05 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) close(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 23:43:05 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)="33143adbd02afb1b51664af60481daca0977ea1a4956d57f1a5b3610e533a4e9ecabf9c259991c458e9d4c42d5253f450552477423b58f93dd7597f29142d7d8adc5efae83e5f0108a980cc1f0630a19b55640d9281e7e0285fd418de18d4156a7981e4dc555408a20ad44cfdf58fd5a3c027efb4d3c02439853f0e00fb4d18bb167d40560c50c140709d4a29dd2197c079a20f8ba33cc07a57aaee8bafaedb3fb81047a542d23dcbfe886168a71da8b32a45b505782df19fcfcc0509ec36c56", 0xc0}], 0x1}, 0x4001) sendmsg$inet(r0, &(0x7f0000016840)={&(0x7f0000000200)={0x2, 0x0, @rand_addr=0xa75}, 0x10, &(0x7f0000000500)=[{&(0x7f0000001dc0)="bc", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="c0", 0x1}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000340)=0x1e) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x8) 23:43:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000001440)="0c8125dfc232a7bb790173323dc56e9d7dc02940f2c47c14a75525bf23e02659113456172332b2feed60df2296d249793740fa0b3d86c102e34f4d89e2b132c92eadd0f5f36ff87923b41d14bc1bfe9b4de8a0ce502c6e070f76cce361b36f74039e5222014e6f612c0b1ae3fa7e8473e296ae39a43305391d11d3f81017e55265d30a69ce825586d75933cb654bf95c064f2efad4baefa57355fbf6928122562b03e0311cd7173e097c609ed4408508839c52e458945bd0619dee3203a50685f4824da2760cdb44b04f775c4e7d62fba9ee52c052c7e48f2cdaabd0d0baf5dc5be2c7043fdd84b73c1ca6ef90ab304815232ba1953c5f589ec4ce5b94d60d030a2c3b7d28a69f87057e20bb1d334dd1e92ed8ffa841e881c3f1208326801503a426d8df4042755bac7962430d5cc60f52fd7755b2029b25ad6aa830ee0a48428c5c9078e168e47a165d4324f912fcb64eb0b375d17dda935c6c9c95a90208ebbc4410df849e17445ffc99c35295b5f7b6388ce93107877b92b898d3dd534676e61e82a7ee50b50b2e5aa8b88f711d69012d9849a22bbaf7c73800fd79023575985f80b82bd5b51f18bad3145278e8af76a4a373703df27cd31daea8d65709c5929c23d7b280b4169bac3bbcc292155a39bafdeeec132dca8aabae44111cb4a82f3b5f575e3d5e354d99b4e0de8dee986693c32d88f68cd67474271d838147bb4f6c9ae1df3b1e9397f095a972ccb042428360a279024fffa442f5d7322c31afd603626cffa2854f9e92da951ec6d2edbc886d843e43fd8ee442f3e17f14f1b55837e655f8a2432a685b71e3df255eea1db59871bf9628923ed6f796735dda0838738f76a779395394cf9fda5b189f85abe68402a400b3bf9985bbbda479efc72c0c50b01be40674dc72da2fa627cd7db6e029c02eaf53985a7ce48a6ac13b4c16d14036b89ba4deace54dbc18779d825d382dd0e59addc596e49d34c8c2edec4ec9c6a4c1df9e1e87ee01a9265bcaec5b40d5c70ab8b9d2276fa54bd3a8e47a2d4423cc7141990424be7614900b78bbf75d3534114ee2d28b4990466201e41a9c46c5df059f359553d512fc5e098acb57a250f2763a0b7f308523984f7852a5c48f25d6ae5447004e1b9f43559427db9d29c3b534e431b2294a63ab4f14a32dd0838cad61c3fb39ab8b32838caf5d07d983d97c9157fbe2ef37b605b9ec2969165933c0175e1d2e105e9114c9c02ec437107338b790fbfc44b553c55a701c44ac84c5c4441a5c5f39fcc8c9196a8942c5a36102b2b709b3df84a2c839ee6959da47590a29122a6af69ea0dd9d667889fcca4611b3932f014b487bf7bf20635ac76d18b26ffdde3cc130a8f0ca7ebaa324dab2f7ac495a31d620c2defc6cd1b00adee8c418c0c3e88000000040000000a8c58dc6f82b39613d24bbf016c580101a78166109c76efb8c5e5de3bf4ab05abe3fba351cf71b08b3027de95368ce1c677b7a03732a50a72c6c41e52b64d28c5fc27e12e9dc1ed2acfd60b15f0a3d5716fd8122f3921a7f4cdd2b42383eac09c193b114a3ed9a70add2a8b505d46aac737465b8b7b0ea92d384e128d26a2e6cec77fbacc3675ec2710536c340fb7005c79a7c72da3ddf998f1f4a728b2d5ed8cc1a08040841a941a22cde47de0b20e17aabf859a5f5e2710f506882ee97d9860e72b818a151a56840ee34133b776eb0fd8c40ee8aece7c3d1ea22d70f5fa60f404b70bdb323bd78c17ded4c69ba45e6af758acedcb3be36a3b14f6805caea8891349e16746b591e64115a91f6f83e27b7e8fc46619c0ae5478be1d468b348de494748fcfbe78c05df2a9325a6ad37ff2484e47b14bb15a3f7b4aba4441e542a5c3d4284bb2dfd7816d1b7158e10dfffd0838ef05483e042902311f0bcd8c535b54c319271d564a5c8dc248d431d58494f8672b6b3d882ed46c0cf07be8f9fc24fc466dbf3c3301b18f61d30a1240ff3fb124daa010b68addd11498b5868d70d2e8b4fb1570bef09e4f3ca9a862f5b2f5c59c769c7047b54ccd4b06bf63c12f96553278ab1a0d8d1a9c555226f1801f0e04133d076bf80b6c7d102fed46a3ca6c170c4f77e85e92b7924b07d482ba353930610b4d70f83f7748a4707b7f2fc0a8a11773d85e5679dbb467a89576f23c4cfea3ec7289ed54fbc05eef7f86e813af2fefaafda909e552dc382a0f4cb0e0f4c62fab8f9da244e36871a5da360505cd9d67c91c56fedecc3b992a81016cf5f0844025a447f152a483e0674079ff687c55e49861c8de51e674c1328b63de8dfadcbae3a5ae0d0f10425c0e4d8f478168909bb8fadcfe136f0c4aa236f8dab073dc9c7da06446a5c875adc489574b16fb57a25378620dd14aa3dc2a89596bfee0bafae4243718a3ce7103503d833381cc20d6d6b5762752927758ab63f61e9866dca0cde3b9c32ab568a0f298c9e84ed67dbeef738d481f1bcfd9543f9446f03403ee39e355e1f794bc4973caaa704706d9c0a19f68151252453d12612d7d477b6836b1c33685776ed24c9692030f632378802e019ce07163df0182a6f671f7ec632ec859cc1546f3f509a92ff9bdb4e5bbd1faddbb752e6cc23d48417e947ffd164a4584583a6919e12229873fb9e6193a65a76c69d9d7a3ba2d0fc6c45c7ae70c1a5ab2326732ca948207cdbff1c3227f6c7a922e7e6b01b974b66910ff39c9b6e85d04ac372d9ea9c68ee42c3b70845804e830704bc812e3f6f6a58747482f2436a79bb67636d37bc2e7f815acc753a3c421f18a81753190b9d7921317c87a335c42144da4fbb", 0x7c8}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)) bind$pptp(r2, &(0x7f0000001040)={0x18, 0x2, {0x1, @empty}}, 0x1e) r3 = accept(0xffffffffffffffff, &(0x7f0000001140)=@pppol2tpin6, &(0x7f00000011c0)=0x80) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000001200)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001080)='/dev/cachefiles\x00', 0x101080, 0x0) fstat(r0, &(0x7f00000010c0)) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000001000)={0x1000, &(0x7f0000000000)=""/4096}) 23:43:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0x3, 0x1, 0x8, 0x0, 0xffffffff}, 0x401, 0x6}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x6, 0x3, 0x1ff, 0x10001, 0x4}) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x30}}}, 0xb8}}, 0x0) 23:43:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000180)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x80000000, 0x4, 0x4, 0x20000, 0x8, {0x0, 0x2710}, {0x3, 0x1, 0x8, 0x2, 0x9, 0xff, "dc7a31a5"}, 0x7f, 0x0, @fd=r0, 0x80000000}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000200, 0x5fc3b45666ee6277) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80045505, &(0x7f0000000100)) [ 317.197942][T11299] IPVS: ftp: loaded support on port[0] = 21 [ 317.395597][T11299] chnl_net:caif_netlink_parms(): no params data found [ 317.584473][T11299] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.591790][T11299] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.601267][T11299] device bridge_slave_0 entered promiscuous mode [ 317.616681][T11299] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.624054][T11299] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.633583][T11299] device bridge_slave_1 entered promiscuous mode [ 317.686611][T11299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.705312][T11299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.755237][T11299] team0: Port device team_slave_0 added [ 317.773276][T11299] team0: Port device team_slave_1 added [ 317.814506][T11299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.821575][T11299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.857969][T11299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.871627][T11299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.878828][T11299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.904968][T11299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.020746][T11299] device hsr_slave_0 entered promiscuous mode [ 318.094777][T11299] device hsr_slave_1 entered promiscuous mode [ 318.173917][T11299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.181568][T11299] Cannot create hsr debugfs directory [ 318.447967][T11299] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 318.563363][T11299] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 318.681686][T11299] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 318.822578][T11299] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 318.970696][T11299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.991586][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.000967][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.016938][T11299] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.030160][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.040851][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.050088][T10937] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.057271][T10937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.074494][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.083173][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.093132][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.103595][T10937] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.110929][T10937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.133000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.150482][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.174211][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.184517][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.194939][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.206137][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.217082][T10937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.231213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.241041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.261832][T11299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.275694][T11299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.286603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.296373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.323615][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.331571][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.349192][T11299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.377330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.387328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.421478][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.430423][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.443377][T11299] device veth0_vlan entered promiscuous mode [ 319.457645][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.467203][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.487662][T11299] device veth1_vlan entered promiscuous mode [ 319.525270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.535053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.550172][T11299] device veth0_macvtap entered promiscuous mode [ 319.562164][T11299] device veth1_macvtap entered promiscuous mode [ 319.592565][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.604334][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.614464][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.625102][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.635133][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.645871][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.655879][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.666457][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.678931][T11299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.687433][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.696510][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.705892][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.715766][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.730423][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.742456][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.752454][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.762987][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.772927][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.783422][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.793371][T11299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.803892][T11299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.817804][T11299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.837105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.848799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:43:09 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000800)={@local, @link_local, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0b43b0", 0x0, "10f6dc"}}}}}}, 0x0) 23:43:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='pagemap\x00') r1 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r4, &(0x7f0000000180)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r6, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r6, 0x1, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0xa, 0x7fffffff, @udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) sendfile(r1, r0, &(0x7f0000000040)=0x40103f00, 0x8001) 23:43:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000180)) getsockname$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x31, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000001000810500"/20, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYRESOCT=r3, @ANYBLOB], 0x5}}, 0x0) 23:43:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000000)={{0x2, @addr=0xffff}, 0x8, 0x7ff, 0x7}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@bridge_getneigh={0x3fc, 0x1e, 0x100, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, r5, 0x8, 0x80}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x9}, @IFLA_EVENT={0x8, 0x2c, 0x7}, @IFLA_CARRIER={0x5, 0x21, 0x9}, @IFLA_IFALIAS={0x14, 0x14, 'vxcan1\x00'}, @IFLA_VFINFO_LIST={0x3b0, 0x16, 0x0, 0x1, [{0x188, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x7fffffff, 0x8}}, @IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x1, 0x960, 0x5, 0x8100}}, {0x14, 0x1, {0x9, 0xa5f, 0x3, 0x8100}}, {0x14, 0x1, {0x2, 0xf74, 0x4, 0x8100}}]}, @IFLA_VF_SPOOFCHK={0xc}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x0, 0x2}}, @IFLA_VF_TRUST={0xc, 0x9, {0x9, 0x4e}}, @IFLA_VF_VLAN_LIST={0xcc, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x654, 0xbe2, 0xfffffeff}}, {0x14, 0x1, {0xb1b8, 0xbdb, 0x3ff, 0x8100}}, {0x14, 0x1, {0x200, 0x935, 0x100, 0x8100}}, {0x14, 0x1, {0x2, 0x431, 0x11128e8b, 0xb36a15e20c0a853b}}, {0x14, 0x1, {0xffffffff, 0xeb0, 0x800, 0x8100}}, {0x14, 0x1, {0x7, 0x10, 0x7fff, 0x8100}}, {0x14, 0x1, {0x3f, 0x702, 0x92f, 0x88a8}}, {0x14, 0x1, {0x7, 0xfe, 0x0, 0x88a8}}, {0x14, 0x1, {0x8, 0x11e, 0x82, 0x8100}}, {0x14, 0x1, {0x1f, 0x2ec, 0x10001, 0x9a8}}]}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x557, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8, 0x126, 0x133a}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x8001, 0xff}}, @IFLA_VF_TRUST={0xc, 0x9, {0xfffffff8, 0x81}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x70000, 0x81b7}}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7e49}}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x20d, 0x2a59}}, @IFLA_VF_VLAN={0x10, 0x2, {0x10001, 0x4e2, 0x325}}, @IFLA_VF_MAC={0x28, 0x1, {0x7ff0000, @local}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1f, 0x4}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x10000}}]}, {0xa4, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x7, 0x7fffffff, 0x6}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8001, 0x1000}}, @IFLA_VF_MAC={0x28, 0x1, {0x946, @dev={[], 0x3a}}}, @IFLA_VF_MAC={0x28, 0x1, {0x473, @local}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xa2}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xbf, 0xffff}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xa8a, 0xfffffffffffffff8}}]}, {0x98, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xaa5, @remote}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xffffffc9, 0x9501}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x4d}}, @IFLA_VF_VLAN={0x10, 0x2, {0x800, 0x7f6, 0x7}}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xd60e, 0xa4a, 0x80000001, 0x8100}}, {0x14, 0x1, {0x8, 0xb49, 0x9ada7c56, 0x8100}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x100}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x81, 0x8}}]}, {0x4c, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x1, 0x7f, 0x3ff}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x81, 0xd7}}, @IFLA_VF_TRUST={0xc, 0x9, {0x1}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x8}}]}]}]}, 0x3fc}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 23:43:09 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2181, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x620000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x40000) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x4) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f00000001c0)) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @random="423bd8ed9558"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x48050) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000300)=0x8) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000340)) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000003c0)={0x1, 0x5, 0x7, 0xa32, 0x16, "63ec1920c134d9810a5eb9e9973f892712bf16"}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000500)={0x9b0000, 0x54, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x990a93, 0x81, [], @ptr=0x1}}) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) fstat(r4, &(0x7f0000000540)) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f00000005c0)={0x20, 0x9, 0x4}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000600)={0x40, 0x9, 0x4, 0xe000, 0x100, {0x0, 0x2710}, {0x2, 0x1, 0x7f, 0x0, 0x0, 0x1, "2df733d2"}, 0x800, 0x1, @userptr=0x8, 0x2, 0x0, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$smc(&(0x7f00000006c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r5, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x3c, r6, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000007c0)='ip6gretap0\x00', 0x10) 23:43:09 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) sched_getscheduler(r2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup3(r3, r4, 0x0) dup2(r1, r5) [ 320.271919][T11319] tipc: Enabling of bearer rejected, failed to enable media [ 320.281585][T11318] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 320.285766][T11320] tipc: Enabling of bearer rejected, failed to enable media [ 320.382430][T11318] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 23:43:09 executing program 4: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000880)={r0, r1+30000000}, &(0x7f0000000840), 0x335) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) open(0x0, 0x40002, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 23:43:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/4070, 0xfe6}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x1fc, 0x2, 0x0) 23:43:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000540)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 23:43:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x200007, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0xb}, 0x20) 23:43:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r0, 0x0) 23:43:10 executing program 4: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000880)={r0, r1+30000000}, &(0x7f0000000840), 0x335) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) open(0x0, 0x40002, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 23:43:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x9c) 23:43:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}]}}}]}, 0x4c}}, 0x0) [ 321.216017][T11347] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 321.314252][T11359] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 23:43:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) acct(0x0) [ 321.836833][T11370] IPVS: ftp: loaded support on port[0] = 21 [ 322.062075][T11370] chnl_net:caif_netlink_parms(): no params data found [ 322.148480][T11370] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.155717][T11370] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.164483][T11370] device bridge_slave_0 entered promiscuous mode [ 322.173602][T11370] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.181023][T11370] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.189820][T11370] device bridge_slave_1 entered promiscuous mode [ 322.221966][T11370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.236662][T11370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.266150][T11370] team0: Port device team_slave_0 added [ 322.275862][T11370] team0: Port device team_slave_1 added [ 322.299776][T11370] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.306951][T11370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.334547][T11370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.350006][T11370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.357174][T11370] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.383289][T11370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.459825][T11370] device hsr_slave_0 entered promiscuous mode [ 322.504954][T11370] device hsr_slave_1 entered promiscuous mode [ 322.554085][T11370] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.561725][T11370] Cannot create hsr debugfs directory [ 322.691641][T11370] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 322.738283][T11370] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 322.801697][T11370] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 322.848361][T11370] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 322.940160][T11370] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.947459][T11370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.955397][T11370] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.962565][T11370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.042235][T11370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.063125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.073039][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.082909][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.098885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.121996][T11370] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.135846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.145367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.154725][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.162034][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.178171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.187565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.198384][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.205727][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.221976][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.248201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.259070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.268894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.280117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.298051][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.307953][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.331848][T11370] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.342488][T11370] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.358432][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.368282][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.377771][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.387399][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.406009][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.429345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.437273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.457581][T11370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.486841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.496284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.538797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.548138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.561874][T11370] device veth0_vlan entered promiscuous mode [ 323.572801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.582057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.603067][T11370] device veth1_vlan entered promiscuous mode [ 323.643028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.652273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.661501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.671080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.686190][T11370] device veth0_macvtap entered promiscuous mode [ 323.701062][T11370] device veth1_macvtap entered promiscuous mode [ 323.729543][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.740314][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.750730][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.761391][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.772842][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.783480][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.793420][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.804043][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.814661][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.825213][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.839220][T11370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.849681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.858480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.867432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.877302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.889869][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.900765][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.910779][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.921389][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.931490][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.942048][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.952050][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.962646][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.972708][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.983267][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.997383][T11370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.011188][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.020963][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:43:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:43:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:13 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)="b9", 0x1) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 23:43:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r1, 0xffff}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 23:43:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x1d, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 23:43:13 executing program 0: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0) [ 324.384888][T11394] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 23:43:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:13 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xff03000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x10, 0x3, 0x3c0, 0x240, 0x0, 0x240, 0x0, 0x0, 0x328, 0x328, 0x328, 0x328, 0x328, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x229, 0x240, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}]}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5a4) 23:43:13 executing program 1: unshare(0x20400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 23:43:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="6c04872111014c61992dae752fee8a43fff6e6a89c55774f5adb9b79945a84ba08bd27de960d8c520b7ea2e7515bac3a9bd3cf9788858442", 0x38}], 0x1}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="cbeb5ba9f89c9a351556aac53fbdf015d393ed86f394db0401db7537719447ae3784f97b9ee398e609b825e10df8e78bcf31bb94d2010d3b1066f37e1cc7c09f24eff26f7f30ac06d7e88c219a50d9335cd48776ea81ca237f3ea54c441edd136620a485382cdca1d121fe3c860bf619c8ced271a71a84a862d803623d7ba90e02004f7bf507bad453caf8522043218fd2c59b196c20390c279c20dbfe496e0ffcc0c23e48fe996ccc68b4a4e1d8968462193af356f4ab0782d78604de28dd6d36be3b87885d93b35b92254aa903fe3065951d7e96dc95c8313f8883958a4a4e1ca06b4b75caab4ce68e01f1dc", 0xed}, {&(0x7f00000003c0)="ddde0d190ef3696472f3036aef42dc2848683eacb67b3e77728fe3458ada74a22d699874df838617d898d677a86087", 0x2f}], 0x2}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)}, {0x0}], 0x2, &(0x7f0000000940)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0xa}}], 0x78}}], 0x3, 0x0) 23:43:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) [ 324.894067][T11420] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 23:43:16 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r0, 0x0) 23:43:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)={0x0, 0x4002, &(0x7f0000000040)="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"}) 23:43:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x23, 0x0, &(0x7f00000000c0)) 23:43:16 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x12, r1, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r0, 0x0) 23:43:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) [ 327.508078][T11435] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 23:43:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000300)=@ethtool_regs}) 23:43:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) 23:43:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000040)={@void, @val={0x11}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 23:43:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:16 executing program 5: unshare(0x24000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 23:43:17 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x3, 0x1) 23:43:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x9, 0x0) timerfd_gettime(r2, &(0x7f0000000280)) 23:43:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r1, r2, 0x0, 0x1) 23:43:17 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="b4050000000000006110a4000000000073014a00000000009500000000000000f1dd3582a4f5b72a16768b3bd9d948e7ab9a7d2125889528ea2e854de432a51acfcb2daa108c309d95944a55718228ca0df25fa4a944e7b6bedc021d7c88e842cdb1ee97c3ca7c556a0b027ada2cbdfe167751fd78d74da318b8baa5c2e530ee51951b6028fb745b1db82bb5613616f435f4f379f969317f77649c4bf4972777c5"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:43:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:43:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:18 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x40400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x0, &(0x7f0000000080)="02f9ffff", 0x4) 23:43:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) [ 329.192739][T11514] bond0: Unable to set up delay as MII monitoring is disabled 23:43:18 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "04006524"}]}, 0x24}}, 0x0) 23:43:18 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) [ 329.675797][T11534] bond0: Unable to set up delay as MII monitoring is disabled 23:43:18 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r1) dup2(r0, r1) 23:43:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:19 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:19 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:19 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) [ 330.155293][T11546] bond0: Unable to set up delay as MII monitoring is disabled 23:43:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r1) dup2(r0, r1) 23:43:19 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) [ 330.575355][T11567] bond0: Unable to set up delay as MII monitoring is disabled 23:43:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r1) dup2(r0, r1) 23:43:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:20 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) [ 331.095366][T11596] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:20 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r1) dup2(r0, r1) 23:43:20 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) [ 331.542139][T11617] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:20 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) dup2(r0, r1) 23:43:20 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:20 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:21 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) dup2(r0, r1) [ 332.072271][T11640] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:21 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) dup2(r0, r1) 23:43:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:21 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) 23:43:21 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) [ 332.560691][T11662] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:22 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) 23:43:22 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, 0x0, 0x0) [ 333.038205][T11683] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:22 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:22 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) 23:43:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, 0x0, 0x0) [ 333.444956][T11699] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:22 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:22 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r0) dup2(0xffffffffffffffff, r0) 23:43:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:22 executing program 5: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, 0x0, 0x0) 23:43:23 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r0) dup2(0xffffffffffffffff, r0) 23:43:23 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:23 executing program 5: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:43:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:23 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r0) dup2(0xffffffffffffffff, r0) 23:43:23 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(0xffffffffffffffff, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:43:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:23 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:23 executing program 5: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:23 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r1) dup2(r0, r1) 23:43:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:23 executing program 1: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:43:24 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(0xffffffffffffffff, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)}, 0x0) 23:43:24 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r1) dup2(r0, r1) [ 335.259358][T11788] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:24 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(0xffffffffffffffff, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:24 executing program 1: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)}, 0x0) 23:43:24 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r1) dup2(r0, r1) 23:43:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 335.740799][T11809] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:25 executing program 1: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)}, 0x0) 23:43:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r0) dup2(0xffffffffffffffff, r0) 23:43:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) [ 336.293181][T11838] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1], 0x2}}, 0x0) 23:43:25 executing program 1: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r0) dup2(0xffffffffffffffff, r0) 23:43:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r2) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1], 0x2}}, 0x0) [ 336.733333][T11853] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:25 executing program 1: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r0) dup2(0xffffffffffffffff, r0) 23:43:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1], 0x2}}, 0x0) [ 337.150328][T11870] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:26 executing program 1: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(0x0, 0x3) close(r1) dup2(r0, r1) 23:43:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) [ 337.558384][T11886] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:26 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(0x0, 0x3) close(r1) dup2(r0, r1) 23:43:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 23:43:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) [ 337.984745][T11906] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(0x0, 0x3) close(r1) dup2(r0, r1) 23:43:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 23:43:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) close(r1) dup2(r0, r1) [ 338.437749][T11928] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b"], 0x3}}, 0x0) 23:43:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) close(r1) dup2(r0, r1) [ 338.867426][T11948] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:28 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b"], 0x3}}, 0x0) 23:43:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) close(r1) dup2(r0, r1) 23:43:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) [ 339.381282][T11968] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:28 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b"], 0x3}}, 0x0) 23:43:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(0xffffffffffffffff) dup2(r0, r1) 23:43:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b000000080017"], 0x3}}, 0x0) 23:43:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(0xffffffffffffffff) dup2(r0, r1) 23:43:28 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) [ 339.853585][T11990] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b000000080017"], 0x3}}, 0x0) [ 340.252387][T12007] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:29 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(0xffffffffffffffff) dup2(r0, r1) 23:43:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:29 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b000000080017"], 0x3}}, 0x0) 23:43:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r0) dup2(0xffffffffffffffff, r0) 23:43:29 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b000000080017810400"], 0x3}}, 0x0) 23:43:30 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:30 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r0) dup2(0xffffffffffffffff, r0) 23:43:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b000000080017810400"], 0x3}}, 0x0) 23:43:30 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r0) dup2(0xffffffffffffffff, r0) 23:43:30 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b000000080017810400"], 0x3}}, 0x0) 23:43:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r1) dup2(r0, 0xffffffffffffffff) 23:43:30 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 23:43:31 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b00000008001781040002"], 0x3}}, 0x0) 23:43:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r1) dup2(r0, 0xffffffffffffffff) 23:43:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 23:43:31 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b00000008001781040002"], 0x3}}, 0x0) 23:43:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) close(r1) dup2(r0, 0xffffffffffffffff) 23:43:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:31 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 23:43:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b00000008001781040002"], 0x3}}, 0x0) 23:43:31 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b41, &(0x7f0000000040)) 23:43:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:43:32 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x2}}, 0x0) 23:43:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000040)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="d7", 0x1}], 0x1, &(0x7f0000000000)=[@init={0x18, 0x84, 0x8}], 0x18}, 0x0) 23:43:32 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:43:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x2}}, 0x0) 23:43:32 executing program 4: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000001c0)=""/252, 0xfc}], 0x2, 0x0) 23:43:32 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:32 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:43:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x2}}, 0x0) 23:43:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:33 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 23:43:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:33 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x18, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:33 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="000000e7ffffffff0000000008000100636273"], 0x3}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:43:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 23:43:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:34 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x0) [ 345.025490][T12214] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 23:43:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) [ 345.073160][T12216] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 23:43:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) 23:43:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40000000f1ff050700000000003a79ca8200000080c288c4fc3ec554827ab6434d1a236fd72e3a6398dfe3974c85999b0215872d9e1b2a2c8e6d08b8f5523bf92b1a7195", @ANYRES32=0x0, @ANYBLOB="ffffff0700000000140012000b0001006970766c616e000004db79000a0005002000000000000000b345d86fe0566b1ba8f194c9c5eac1258263c03b3b93ea0fa32aa237167f6f0484d36f05fd31c6032b82"], 0x40}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:43:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:34 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x0) 23:43:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x2}}, 0x0) 23:43:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:34 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x0) 23:43:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x2}}, 0x0) 23:43:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:35 executing program 4: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') 23:43:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x2}}, 0x0) 23:43:35 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}], 0x1, 0x0) 23:43:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b00000000ff9283f4fd44eb840300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000baf6ffffffffffff00000001010000000000000000000000100000fa000000000000000000000000a85f00ea99b4d10000da240000000000aaaa12738f39fc46e044000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:35 executing program 4: clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x70}, 0x50) 23:43:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x3}}, 0x0) 23:43:35 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}], 0x1, 0x0) 23:43:35 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40286608, &(0x7f0000000040)=0x40000b) [ 346.878035][T12292] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x3}}, 0x0) 23:43:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:36 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:43:36 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}], 0x1, 0x0) [ 347.354216][T12310] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x3}}, 0x0) 23:43:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:43:36 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:36 executing program 4: msgrcv(0x0, 0x0, 0x2000, 0x0, 0x47a8a9c51e895fbe) 23:43:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x3}}, 0x0) [ 347.909136][T12332] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:43:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 23:43:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:37 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x2, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x30}}, 0x0) 23:43:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x3}}, 0x0) [ 348.456170][T12358] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 23:43:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 23:43:37 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x3}}, 0x0) 23:43:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x7, @rand_addr="d6b841f488019b67f5389daef300", 0xfffffff8}, {0xa, 0x4e21, 0x4, @remote, 0xfff}, 0x5, [0x9, 0x1ff, 0x200, 0x2, 0xce, 0x1c73, 0xfffffffc, 0xe32]}, 0x5c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000000080)="09748d50dec8af444f5a8317b90dd3d3ef9280ed8e9985809ee908e9d802c2d8b8153549030de7264c2d8c1842c73dbc203e2bde50310216c5dcaa344e0d57bd8c33a21f2078522f002cb7a636a8297595b1adbb1f8d46bd55af7f7b2014946d9144640cf3491d280fa8c6fa68de0f960cca50373777d4b70b183b9aec1289a378554bc8174505736b332d215b9065", 0x8f) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$netlink(r2, 0x10e, 0xa, &(0x7f0000000500)=""/151, &(0x7f00000001c0)=0x97) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendmsg$NFT_MSG_GETRULE(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/359], 0x58}, 0x1, 0x0, 0x0, 0x40081}, 0xc000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000300)='gre0\x00') pidfd_getfd(0xffffffffffffffff, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = dup2(r9, 0xffffffffffffffff) ioctl$IMCTRLREQ(r10, 0x80044945, &(0x7f0000000640)={0x2001, 0x3, 0x4, 0x6da}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r7, 0xc01064c7, &(0x7f00000005c0)={0x7, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000600)={r11}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000008) sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:43:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 23:43:38 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 23:43:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x3}}, 0x0) 23:43:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 23:43:38 executing program 4: r0 = socket(0x23, 0x805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x10, &(0x7f0000000700)=[{&(0x7f00000001c0)="152fe5c943b7a585", 0x200001c8}, {&(0x7f0000000200)="d8a28319f524734f8dc35f5990cd014dbe916e40a1e5adf65bdd9b08c927179695807a5cfc56c809f7722f70908fa7b84af0431066551bbb590f12abab844277c424a408aed635e876a6412254075e6cde72b3a179f5f21cb1af53621e069d6bb5b3959c9274eb2e99d03657e8b9bf92b00497bc3fc3d82651189580c6f61dc29a2c0571407465d2db3f96da28f34d8695301032797457846f65b1ac9b3f", 0x9e}, {&(0x7f0000000780)="a9194eb4a8ef0b458eaebed95a4912447ac619817b9da1385b2d654d433417185a0fc51232615fc9e7a30483cc18ef7d2c121d14fe6a9dfd1f9650f409c9d730d98b0cff8077adb17abcae165d71e955c009f668b796bfa61c1fb5465750855e2a0f18e6136c22dde7325ba3eacebe29312a7c15ef00e50af935dcf0853d77bbf0fd631cd64581466cdec49511ff9cb1d308de68c6e574afd0dd9241e9ca60d8868f5b5bb386f4c87a5da2fd31a9dd3c4b0c64d55f8fc6ec15265ec18019534cbbc01fe0102d24a50c03d3f7e17f8968ab", 0xd1}, {&(0x7f0000000480)="4d5b87a4775557d7b52fd0a51e695781746fb920a3590ac83b7ee668d7b6713341c6545ceb1ce2412073264b48c3dbe787dabbf0c5166f28e3dd96ef382a26febae3121dd38ec776c4c427dcc4d6b701d5c85077a2977aeda701568f085611ef4c164c700b529f633e81be6c6806857b30a1ddb72eca7810a8732787cecbe1852cf318c209ada69946cc867bd7a6112cf55e831032b6fc0db4dc0a5fc40577438f04d9296f4ef77a2a6fa8569e35a632bea75d7929cf9d52a5fbf448157409bffc3bd00562bd4d936962fc064cba72f2e74c3a6e875b8a725536bab0bc7fe46f2821820f2bd38a60b418a7e345", 0xed}, {&(0x7f0000000580)="9fa3466c72d234fd99229c6c42df336e6ed48d7e36da0521b573eeca0a9144ee492af78f6d9e6cee6c35aa2da275316079e69f2ab03201c3122cc1f6cf2cd22c8c50d900076f5e5a0545", 0x4a}, {&(0x7f0000001600)="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", 0xd53}], 0x6}, 0x0) 23:43:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x3}}, 0x0) 23:43:38 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 23:43:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 23:43:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r1, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x3}}, 0x0) 23:43:38 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 23:43:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsopen(&(0x7f0000000000)='xfs\x00', 0x0) 23:43:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:39 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)}}], 0x2, 0x0) 23:43:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 23:43:39 executing program 2: unshare(0x20600) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) read$midi(r0, 0x0, 0x0) 23:43:39 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/50, 0x32}], 0x1, 0x9) 23:43:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(0xffffffffffffffff, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:39 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)}}], 0x2, 0x0) 23:43:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b00000000ff9283f4fd44eb840300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000baf6ffffffffffff00000001010000000000000000000000100000fa000000000000000000000000a85f00ea99b4d10000da240000000000aaaa12738f39fc46e044000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x36, 0x0) 23:43:39 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x15, 0x0, &(0x7f0000000180)) 23:43:39 executing program 4: unshare(0x2a000400) r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="b2adbc79f87bf877d765ea87bc5eecaf"}}}, 0x80) 23:43:40 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)}}], 0x2, 0x0) 23:43:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(0xffffffffffffffff, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x1001, 0x3, 0x458, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x2a0, 0x2c0, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x90, 0x100, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ae5fecc136a71e126f7df6b9b83a41640b165caa7a21f2179de067c88a853f604ad3a5f08705d7f8d446b8e689e973f2847259a9e5da4b0f342ed6b720168283"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4b8) 23:43:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) [ 351.189446][T12477] xt_bpf: check failed: parse error [ 351.228541][T12481] xt_bpf: check failed: parse error 23:43:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "ecde977600a962d8", "fb4fde8b5c15d51e947521a0e4fbec7b", "504afe0a", "d6fb7eb83e7d1db1"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000200), 0x4) 23:43:40 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x2, 0x0) 23:43:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}]}, 0x58}}, 0x0) creat(0x0, 0x0) 23:43:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(0xffffffffffffffff, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 23:43:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-x86\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') sendfile(r1, r2, 0x0, 0xa) 23:43:40 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x2, 0x0) 23:43:40 executing program 5: r0 = inotify_init() r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) 23:43:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, 0x0, 0x0) 23:43:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:41 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x2, 0x0) 23:43:41 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 23:43:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, 0x0, 0x0) 23:43:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:41 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)}], 0x1}}], 0x2, 0x0) 23:43:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/84, 0x54) getdents64(r2, &(0x7f0000000100)=""/39, 0x27) 23:43:41 executing program 2: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, 0x0, 0x0) 23:43:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 23:43:42 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)}], 0x1}}], 0x2, 0x0) 23:43:42 executing program 2: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:42 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000600)={&(0x7f0000000080)={'sha512-generic\x00'}}) 23:43:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140), 0x0) 23:43:42 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 23:43:42 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)}], 0x1}}], 0x2, 0x0) 23:43:42 executing program 2: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x304}, "e53886a72afa65df", "bd13c0706c2b22b6bbacfb7c4f8c7e32425e7040faee88f3ddbcc66cc54b95aa", "c38a428f", "46ba08a76ca11f91"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000380)=@gcm_256={{0x303}, "3c56f4082c4977df", "3d43713194c8fb70eef2047a0000000000000000000000000000000900", "800d50c6", "f3d182a87eb16625"}, 0x38) 23:43:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140), 0x0) 23:43:42 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x1, 0x0) 23:43:42 executing program 5: r0 = memfd_create(&(0x7f0000000040)='M\xac=\xc1\xd2\xd9\xe6\xbe\x04\n\xedc\nEG\xb46\xfb\xcc\x188>\xf5\xf4\x9ej\xfd\xbe\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11*\x86T\a\x00\x00\x1c\x9f\x84\x98\xee\xe3\xfc\xca\x9f\xc0%\x89\n&\xb0RE\xa2\x9f\x195\xde\x97_\x00\xd9\xeb\x02\xad\"p^\xc1\x0f\xaf\x8b2\xe2p\xb5\xe1\x94\xf9\xf0 Z!\xb4aF\xf7w&\xb6\n6\v', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000100)='o', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x104, 0x2000000000011, r0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_nanosleep(0x1, 0x1, &(0x7f0000000240)={0x77359400}, 0x0) 23:43:43 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:43 executing program 4: r0 = socket(0x2c, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = gettid() r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)={0x0, 0x0}) kcmp(r2, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 23:43:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140), 0x0) 23:43:43 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x1, 0x0) 23:43:43 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937377390c24eed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 23:43:43 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1105511, &(0x7f0000000080)) 23:43:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="15000000080008000000", 0xa) [ 354.538545][T12626] libceph: resolve '977sÂNíZ®[Zö®' (ret=-3): failed [ 354.545458][T12626] libceph: Failed to parse monitor IPs: -3 23:43:43 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 23:43:43 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x1, 0x0) 23:43:43 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:43 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x8000400) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 23:43:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="15000000080008000000", 0xa) 23:43:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:44 executing program 4: unshare(0x20400) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x3}) 23:43:44 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="15000000080008000000", 0xa) 23:43:44 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x20041, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000380)) 23:43:44 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:44 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b65", 0xf) 23:43:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:44 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:45 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b65", 0xf) 23:43:45 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000000)=0x101, 0x4) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 23:43:45 executing program 2: syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:45 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:45 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:45 executing program 2: syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b65", 0xf) 23:43:45 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:45 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0xf, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x80, 0x0}, 0x0) 23:43:45 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b652500", 0x11) 23:43:46 executing program 2: syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x300b}) 23:43:46 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x1276, 0x0) 23:43:46 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:46 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x78) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b652500", 0x11) 23:43:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, 0x0) 23:43:46 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 23:43:46 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:46 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, 0x0) 23:43:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b652500", 0x11) 23:43:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="e0bfd8cff53a27b18901"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:43:47 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, 0x0) 23:43:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b65250000", 0x12) 23:43:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x78) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:47 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)) 23:43:47 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:43:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b65250000", 0x12) 23:43:47 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)) 23:43:48 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 23:43:48 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000001400)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f00000001c0)) 23:43:48 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x78) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b65250000", 0x12) 23:43:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) close(r1) 23:43:48 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:48 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000006c0)={{0x108, 0x0, 0x0, 0x159, 0x0, 0x0, 0x0, 0x0, 0x8}, "e6061db5bf1af37560ad62ab"}, 0xfdef) 23:43:48 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1}}, {{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001280)='\a', 0x1}], 0x1}}], 0x2, 0x0) 23:43:48 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:43:48 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 23:43:49 executing program 4: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 23:43:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77020808000020007700002000000000000040000000000000000000", 0xffffffe5}], 0x2) 23:43:49 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:43:49 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]}, 0x78) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:49 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x230, 0x0, &(0x7f0000000140)=[@acquire, @acquire, @request_death, @release={0x40086303}, @register_looper, @dead_binder_done, @clear_death, @acquire_done={0x40406300}, @free_buffer], 0x1000001ed, 0x717000, 0x0}) [ 360.448859][T12881] binder: 12880:12881 ioctl c0306201 20000080 returned -14 23:43:49 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:43:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r2, 0x0, 0x13, 0x0, &(0x7f00000000c0)) 23:43:49 executing program 4: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_mpls={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 23:43:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x9effffff, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18c}}, 0x0) 23:43:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x75}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 23:43:50 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x541b, 0x0) 23:43:50 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:43:50 executing program 4: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r0) 23:43:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]}, 0x78) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:50 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x121, 0x800104e, r3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 23:43:50 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5}, 0x8) 23:43:50 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) read(r1, &(0x7f0000000000)=""/70, 0x46) 23:43:50 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1a9b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}, 0x81}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x11) 23:43:50 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:50 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 23:43:50 executing program 2: r0 = io_uring_setup(0x767, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 23:43:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munlockall() 23:43:51 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]}, 0x78) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:51 executing program 2: syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) 23:43:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="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"/389], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:43:51 executing program 5: socketpair(0x11, 0x2, 0x0, &(0x7f0000000000)) 23:43:51 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:51 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) read(r1, &(0x7f0000000000)=""/70, 0x46) 23:43:51 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd53, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d544132000000083de448daa7227c43ab8220000064fab91d00000000060", 0x55}], 0x15b}, 0x0) r0 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 23:43:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x0) 23:43:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:52 executing program 5: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f00000001c0)=@id, 0x10) 23:43:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x98, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b00000000ff9283f4fd44eb840300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000"]}, 0x110) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:52 executing program 2: unshare(0x22060400) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x40104593, &(0x7f0000000000)=""/31) 23:43:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup3(r1, r0, 0x0) 23:43:52 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f500000000080012000200010000000000000000fc1a006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb00000000000000230000000003000500002000000200ed00e0000001000000ba0000000083e30f510b958efd6eadf315615ce3a044bb574e2a78cb90d951c0af8345a652d3f8b063daeb15b119e08d2b220046820cd437fb9525e63abd1f39479d824920968cd59f74db363a6d8064e7b175a7ba7184cef93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db56c8128159cdcfd0c171bcf9e868c603d7f85424bd8c5d2da31c2962ca4c9b80700bd45d8b6f676130c526af032741a8eebb41e495669dd7f1237cc427d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d64363829137869865cce84240b9ec5cf24af907a440931d08e9e65d7b8597e57292ac7c4f1c02db1c2e4f7104d1a982cf40045d0f4431963df216018cd0072bdcb3d5892b7b45695d5f782adaeac178f69a3247fd3bf2908eb0c54eb5c5f0a06506931e7602dd1f0134fad0bd65b5008c249706ea978f16437e0aa62e6c36f88098cd95abdcc5f2dfcb35d123f85dc5f400d25928aab75c854502f01000100000000007a6845de7f93684d20e40fbcc782f4d4105f6512a39875e6e543defe12c0a79fb6b74d4a59802cd01276d5ccf2044a28b928f9d8b00b86eedd2ce899228509c49f9fe74fc9de22ea49b934f40ae18968cb1123d562ec4834bcbfe5d335f86b31afdc07d889dba66e268afb679090614652c1d8a633093015bdc8edc11bae372c83640cf812f53dc380c8ab825533de7db320c8653439af7bd85059fec6aaf9a881f56908ef619948eac204a6dd5dae540f0e478f72c7ed60240fd9e5fd847771e4c978c2b039cefc2566be2f063a0d57d12d57cfe8580f3b232055395d495c6eff1914832e513fe5b0a428195bd0e8186eba1800000000000000000000000000006351378bc1d74702a0c950765d822259357b5aa5377b4c97984e241d9ffded5af1fbadb5b5bdd52a7f6d427796ee9bc75705453e93ae4ebed8405af1fbb6b237cbf2b950b63fb45d12bea8e8d2ee591ecf871ea5c15b294785cfbdf5d4adc9467535a8a06ed062b155dfe1c715447a0f6ee54a43281bd5f0850cfeec987364c540bb316af2c4cb07ed2c3e20a93ee852ce088319166f191e50c94d9863c5bc90590c792d5850e1e0e3cef86808c10122fe287787ceefdc491e5db5cd0731a18a513234004f613d592cfdaf66c2c92c7b1ad6bd29d16124a67502c343a72a3d06168a040000000000000048fa4807c6be3beb1982d25e1af301430823fe2e85d2981792cef69ba2f7415101cb0f4b1c417d3896f832374378b396fbe50cfa9e7e539159bca09cd839e00528576d11a70dd36d764b2406585728c83a34d57ecb571f24054f0dbf0800d001bac5816c8a8ed327bb102b1b1bb03bf572cfef6d4e36d6615ed08accf4b1df3a1add28c3117e04b4031659bc4572ac7e2945b93c72352dcf4bdc890b2f2f3d3e010000006ec651ed60ecc9cdead0c88fc49775135ce1283edbf32bc4e412d05375866163a890b9f5c37e73e256ce50bc75a5bb45b6b30a1373292dcbf133f99f9483dde4112185624569b2d930bb30905742e3dd79880ded7e39ab060054a6874ac300"], 0x80}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000680)=0xc) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 23:43:52 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) read(r1, &(0x7f0000000000)=""/70, 0x46) 23:43:52 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0xfe}}) 23:43:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x9, @pix_mp={0x0, 0x0, 0x34325852}}) 23:43:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x98, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b00000000ff9283f4fd44eb840300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000"]}, 0x110) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x19, 0x205, 0x0, 0x0, {0x1c, 0xd601, 0x9}}, 0x14}}, 0x0) setgid(0x0) 23:43:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:53 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x18, 0x0, r0, 0x0, 0x0) 23:43:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:53 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0xfb7d, 0x28120001) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40086602, &(0x7f0000000200)) open(0x0, 0x0, 0x0) 23:43:53 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:43:53 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:53 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x10) 23:43:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x98, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b00000000ff9283f4fd44eb840300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000"]}, 0x110) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:54 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:54 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:43:54 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x10) 23:43:54 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:54 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:54 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x10) 23:43:54 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:43:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:54 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:54 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x10) 23:43:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xe4, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b00000000ff9283f4fd44eb840300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000baf6ffffffffffff00000001010000000000000000000000100000fa000000000000000000000000a85f00ea99b4d10000da24000000"]}, 0x15c) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:54 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:55 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:43:55 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 23:43:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:55 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:43:55 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:55 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 23:43:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xe4, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b00000000ff9283f4fd44eb840300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000baf6ffffffffffff00000001010000000000000000000000100000fa000000000000000000000000a85f00ea99b4d10000da24000000"]}, 0x15c) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:55 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 23:43:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:56 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:43:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:56 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:43:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:56 executing program 4: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:43:56 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xe4, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b00000000ff9283f4fd44eb840300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000baf6ffffffffffff00000001010000000000000000000000100000fa000000000000000000000000a85f00ea99b4d10000da24000000"]}, 0x15c) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:57 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/70, 0x46) 23:43:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:43:57 executing program 4: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:57 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:57 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/70, 0x46) 23:43:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:43:57 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:57 executing program 4: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x10a, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x182) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:57 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/70, 0x46) 23:43:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:43:57 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:58 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) read(r2, &(0x7f0000000000)=""/70, 0x46) 23:43:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:43:58 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:58 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:58 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:58 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x10a, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x182) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:43:59 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:59 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:59 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:59 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) read(r2, &(0x7f0000000000)=""/70, 0x46) 23:43:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:43:59 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:59 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:59 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:43:59 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x10a, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x182) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:43:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:43:59 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:43:59 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:43:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:44:00 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) read(r2, &(0x7f0000000000)=""/70, 0x46) 23:44:00 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:00 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:00 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x11d, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b00000000ff9283f4fd44eb840300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000baf6ffffffffffff00000001010000000000000000000000100000fa000000000000000000000000a85f00ea99b4d10000da240000000000aaaa12738f39fc46e044000000007000000070000000a0000000415544495400"/285]}, 0x195) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:44:00 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:00 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:44:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:01 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) read(r1, &(0x7f0000000000)=""/70, 0x46) 23:44:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:44:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:01 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x11d, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b00000000ff9283f4fd44eb840300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000baf6ffffffffffff00000001010000000000000000000000100000fa000000000000000000000000a85f00ea99b4d10000da240000000000aaaa12738f39fc46e044000000007000000070000000a0000000415544495400"/285]}, 0x195) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:44:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:01 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:44:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:02 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) read(r1, &(0x7f0000000000)=""/70, 0x46) 23:44:02 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:44:02 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x11d, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/285]}, 0x195) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:44:03 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:03 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:44:03 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x127, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x19f) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:03 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) read(r1, &(0x7f0000000000)=""/70, 0x46) 23:44:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:03 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:03 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:44:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:44:03 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x127, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x19f) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:44:04 executing program 0: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) read(r1, &(0x7f0000000000)=""/70, 0x46) 23:44:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:04 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0xff) 23:44:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, 0x0, 0x0, 0xff) 23:44:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x127, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b00000000ff9283f4fd44eb840300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000baf6ffffffffffff00000001010000000000000000000000100000fa000000000000000000000000a85f00ea99b4d10000da240000000000aaaa12738f39fc46e044000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d"]}, 0x19f) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:05 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, 0x0, 0x0, 0xff) 23:44:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:05 executing program 0: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) read(r1, &(0x7f0000000000)=""/70, 0x46) 23:44:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:05 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, 0x0, 0x0, 0xff) 23:44:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a4) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:05 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00), 0x0, 0xff) 23:44:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00), 0x0, 0xff) 23:44:06 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:06 executing program 0: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) read(r1, &(0x7f0000000000)=""/70, 0x46) 23:44:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a4) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00), 0x0, 0xff) 23:44:06 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{0x0}], 0x1, 0xff) 23:44:07 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:07 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a4) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:07 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) read(r2, &(0x7f0000000000)=""/70, 0x46) 23:44:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{0x0}], 0x1, 0xff) 23:44:07 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:07 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12e, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a6) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:08 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:08 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{0x0}], 0x1, 0xff) 23:44:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:08 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0x0) 23:44:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:08 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) read(r2, &(0x7f0000000000)=""/70, 0x46) 23:44:08 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:08 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12e, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a6) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:08 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0x0) 23:44:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:09 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:09 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(r0, &(0x7f0000001a00)=[{&(0x7f00000012c0)=""/197, 0xc5}], 0x1, 0x0) 23:44:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x0) 23:44:09 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:09 executing program 1: mmap(&(0x7f000048f000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) 23:44:09 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) read(r2, &(0x7f0000000000)=""/70, 0x46) 23:44:09 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12e, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a6) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x0) 23:44:09 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:09 executing program 1: unshare(0x20600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 23:44:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x0) 23:44:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:10 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:10 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) 23:44:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 23:44:10 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:44:10 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:10 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x20041, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80045010, &(0x7f0000000380)) 23:44:10 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12f, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b00000000ff9283f4fd44eb840300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000baf6ffffffffffff00000001010000000000000000000000100000fa000000000000000000000000a85f00ea99b4d10000da240000000000aaaa12738f39fc46e044000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d0000000000000000"]}, 0x1a7) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 23:44:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:11 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 23:44:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="28010000170001000000000000000000fe8000000000000000000000000000bb0000000000000000ac141400000000000000000000000000ac1414aa000000000000000000000000ac1454bb0000000000000000000000000000000000000000000000000000000008d5b123b5b1a13d3ae85bc93196b7f4c6139336428781cbc0b91a0f6227babed6a358096e24f8d246c5994df8d4fb3d0813529083cb7511bb17a1dc7afe9cc07f84205230bb756ac62332b3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000000000000000000000000000100000000000000000a0000ff00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}}, 0x0) 23:44:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:11 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:11 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:44:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12f, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a7) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) 23:44:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='%'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 23:44:11 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) 23:44:12 executing program 1: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:44:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:12 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) 23:44:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 23:44:12 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:44:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12f, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a7) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:12 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0xfffd}, 0x90) 23:44:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 23:44:12 executing program 1: ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:44:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 23:44:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 23:44:13 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, 0x0) 23:44:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 23:44:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:13 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400), 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:44:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:13 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, 0x0) 23:44:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:14 executing program 1: open(&(0x7f0000000300)='.\x00', 0x0, 0x0) clone(0x1040d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:44:14 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, 0x0) 23:44:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 23:44:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) [ 385.452328][T13822] ptrace attach of "/root/syz-executor.1"[13821] was attempted by "/root/syz-executor.1"[13822] 23:44:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:15 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400), 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:44:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:15 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @loopback}}, 0xfffd}, 0x90) 23:44:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x5460, 0x0) 23:44:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002}) 23:44:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:15 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @loopback}}, 0xfffd}, 0x90) 23:44:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=']', 0x1}], 0x1) 23:44:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:16 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400), 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:44:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 23:44:16 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @loopback}}, 0xfffd}, 0x90) 23:44:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:16 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:44:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040), 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:16 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x90) 23:44:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 23:44:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') lseek(r0, 0x0, 0x0) 23:44:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 23:44:17 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{0x0}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:44:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="8e1a00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000ddd335902838a41060", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_ACT={0x34, 0x6, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xb0}}]}, 0x70}}, 0x0) 23:44:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040), 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:17 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x90) 23:44:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 23:44:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040), 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x78, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0xc0}}, 0x0) 23:44:17 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x90) 23:44:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 23:44:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x78, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0xc0}}, 0x0) 23:44:18 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{0x0}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:44:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 23:44:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x4) 23:44:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x78, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0xc0}}, 0x0) 23:44:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 23:44:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000, 0x203b}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 23:44:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x78, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc0}}, 0x0) 23:44:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, 0x0, 0x0) 23:44:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@setlink={0x68, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x40, 0x16, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x1, 0x2}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x0, 0x0, 0x332b51b6, 0x8100}}]}]}]}, @IFLA_CARRIER={0x5}]}, 0x68}}, 0x0) 23:44:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 389.915773][T13987] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 389.971308][T13991] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 23:44:19 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{0x0}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:44:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x78, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc0}}, 0x0) 23:44:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, 0x0, 0x0) 23:44:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) 23:44:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, 0x0, 0x0) 23:44:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x78, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc0}}, 0x0) 23:44:20 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff2, 0x12, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:44:20 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:44:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100), 0x0) 23:44:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x88}}, 0x0) 23:44:20 executing program 1: r0 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 23:44:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100), 0x0) 23:44:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x88}}, 0x0) 23:44:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100), 0x0) 23:44:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x220000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 23:44:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 23:44:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x88}}, 0x0) 23:44:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4", 0xe) 23:44:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 23:44:21 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)}], 0x1, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 23:44:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x8, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:44:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4", 0xe) 23:44:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@setlink={0x5c, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}, @IFLA_CARRIER={0x5}]}, 0x5c}}, 0x0) 23:44:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xb4}}, 0x0) 23:44:22 executing program 4: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r0, 0x0) [ 392.993041][T14078] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 23:44:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000100)="1c0000005e001f0214584707f9f4", 0xe) [ 393.105724][T14081] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 393.189527][T14084] ===================================================== [ 393.196541][T14084] BUG: KMSAN: uninit-value in nf_flow_table_offload_setup+0x964/0xac0 [ 393.204806][T14084] CPU: 0 PID: 14084 Comm: syz-executor.5 Not tainted 5.6.0-rc2-syzkaller #0 [ 393.213490][T14084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.223577][T14084] Call Trace: [ 393.226903][T14084] dump_stack+0x1c9/0x220 [ 393.231274][T14084] kmsan_report+0xf7/0x1e0 [ 393.235724][T14084] __msan_warning+0x58/0xa0 [ 393.240260][T14084] nf_flow_table_offload_setup+0x964/0xac0 [ 393.246114][T14084] ? nf_flow_rule_route_inet+0x1d0/0x1d0 [ 393.251775][T14084] ? nf_flow_table_offload_flush+0xa0/0xa0 [ 393.257616][T14084] nf_tables_newflowtable+0x233c/0x3e30 [ 393.263242][T14084] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 393.269066][T14084] ? nf_tables_delobj+0x1990/0x1990 [ 393.274285][T14084] nfnetlink_rcv+0x155e/0x3ab0 [ 393.279125][T14084] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 393.285243][T14084] ? netlink_deliver_tap+0xdb0/0xea0 [ 393.290546][T14084] ? __netlink_lookup+0x8b9/0x980 [ 393.295601][T14084] ? kmsan_set_origin_checked+0x95/0xf0 [ 393.301182][T14084] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 393.307013][T14084] netlink_unicast+0xf9e/0x1100 [ 393.311895][T14084] ? nfnetlink_net_exit_batch+0x280/0x280 [ 393.317648][T14084] netlink_sendmsg+0x1246/0x14d0 [ 393.322638][T14084] ? netlink_getsockopt+0x1440/0x1440 [ 393.328300][T14084] ____sys_sendmsg+0x12b6/0x1350 [ 393.333289][T14084] __sys_sendmsg+0x451/0x5f0 [ 393.337912][T14084] ? kmsan_copy_to_user+0x81/0x90 [ 393.342951][T14084] ? kmsan_get_metadata+0x11d/0x180 [ 393.348160][T14084] ? kmsan_get_metadata+0x11d/0x180 [ 393.353375][T14084] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 393.359206][T14084] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 393.365276][T14084] ? prepare_exit_to_usermode+0x1ca/0x520 [ 393.371003][T14084] __se_sys_sendmsg+0x97/0xb0 [ 393.375688][T14084] __x64_sys_sendmsg+0x4a/0x70 [ 393.380624][T14084] do_syscall_64+0xb8/0x160 [ 393.385125][T14084] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.391009][T14084] RIP: 0033:0x45c849 [ 393.394924][T14084] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.414530][T14084] RSP: 002b:00007f10c9304c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 393.422938][T14084] RAX: ffffffffffffffda RBX: 00007f10c93056d4 RCX: 000000000045c849 [ 393.430902][T14084] RDX: 0000000000000000 RSI: 0000000020003e00 RDI: 0000000000000005 [ 393.438880][T14084] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 393.446845][T14084] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 393.454821][T14084] R13: 0000000000000958 R14: 00000000004cc0c4 R15: 000000000076bf0c [ 393.462807][T14084] [ 393.465130][T14084] Local variable ----bo@nf_flow_table_offload_setup created at: [ 393.472774][T14084] nf_flow_table_offload_setup+0xba/0xac0 [ 393.478531][T14084] nf_flow_table_offload_setup+0xba/0xac0 [ 393.484235][T14084] ===================================================== [ 393.491158][T14084] Disabling lock debugging due to kernel taint [ 393.497294][T14084] Kernel panic - not syncing: panic_on_warn set ... [ 393.503879][T14084] CPU: 0 PID: 14084 Comm: syz-executor.5 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 393.513923][T14084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.523967][T14084] Call Trace: [ 393.527255][T14084] dump_stack+0x1c9/0x220 [ 393.531583][T14084] panic+0x3d5/0xc3e [ 393.535532][T14084] kmsan_report+0x1df/0x1e0 [ 393.540118][T14084] __msan_warning+0x58/0xa0 [ 393.544619][T14084] nf_flow_table_offload_setup+0x964/0xac0 [ 393.550437][T14084] ? nf_flow_rule_route_inet+0x1d0/0x1d0 [ 393.556062][T14084] ? nf_flow_table_offload_flush+0xa0/0xa0 [ 393.561864][T14084] nf_tables_newflowtable+0x233c/0x3e30 [ 393.567440][T14084] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 393.573236][T14084] ? nf_tables_delobj+0x1990/0x1990 [ 393.578429][T14084] nfnetlink_rcv+0x155e/0x3ab0 [ 393.583245][T14084] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 393.589306][T14084] ? netlink_deliver_tap+0xdb0/0xea0 [ 393.594587][T14084] ? __netlink_lookup+0x8b9/0x980 [ 393.599612][T14084] ? kmsan_set_origin_checked+0x95/0xf0 [ 393.605166][T14084] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 393.610969][T14084] netlink_unicast+0xf9e/0x1100 [ 393.615820][T14084] ? nfnetlink_net_exit_batch+0x280/0x280 [ 393.621537][T14084] netlink_sendmsg+0x1246/0x14d0 [ 393.626484][T14084] ? netlink_getsockopt+0x1440/0x1440 [ 393.631848][T14084] ____sys_sendmsg+0x12b6/0x1350 [ 393.636797][T14084] __sys_sendmsg+0x451/0x5f0 [ 393.641419][T14084] ? kmsan_copy_to_user+0x81/0x90 [ 393.647596][T14084] ? kmsan_get_metadata+0x11d/0x180 [ 393.652815][T14084] ? kmsan_get_metadata+0x11d/0x180 [ 393.658021][T14084] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 393.663829][T14084] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 393.669892][T14084] ? prepare_exit_to_usermode+0x1ca/0x520 [ 393.675632][T14084] __se_sys_sendmsg+0x97/0xb0 [ 393.680312][T14084] __x64_sys_sendmsg+0x4a/0x70 [ 393.685074][T14084] do_syscall_64+0xb8/0x160 [ 393.689587][T14084] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.695475][T14084] RIP: 0033:0x45c849 [ 393.699364][T14084] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.718978][T14084] RSP: 002b:00007f10c9304c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 393.727401][T14084] RAX: ffffffffffffffda RBX: 00007f10c93056d4 RCX: 000000000045c849 [ 393.735377][T14084] RDX: 0000000000000000 RSI: 0000000020003e00 RDI: 0000000000000005 [ 393.743435][T14084] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 393.751401][T14084] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 393.759379][T14084] R13: 0000000000000958 R14: 00000000004cc0c4 R15: 000000000076bf0c [ 393.768785][T14084] Kernel Offset: 0x1c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 393.780372][T14084] Rebooting in 86400 seconds..