[ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ 46.830496][ T6775] sshd (6775) used greatest stack depth: 23296 bytes left Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. 2020/04/10 09:27:20 fuzzer started 2020/04/10 09:27:22 dialing manager at 10.128.0.26:38569 2020/04/10 09:27:22 syscalls: 2835 2020/04/10 09:27:22 code coverage: enabled 2020/04/10 09:27:22 comparison tracing: enabled 2020/04/10 09:27:22 extra coverage: enabled 2020/04/10 09:27:22 setuid sandbox: enabled 2020/04/10 09:27:22 namespace sandbox: enabled 2020/04/10 09:27:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/10 09:27:22 fault injection: enabled 2020/04/10 09:27:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/10 09:27:22 net packet injection: enabled 2020/04/10 09:27:22 net device setup: enabled 2020/04/10 09:27:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/10 09:27:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/10 09:27:22 USB emulation: /dev/raw-gadget does not exist 09:30:20 executing program 0: syzkaller login: [ 237.941658][ T7021] IPVS: ftp: loaded support on port[0] = 21 09:30:20 executing program 1: [ 238.130909][ T7021] chnl_net:caif_netlink_parms(): no params data found [ 238.283501][ T7021] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.291620][ T7021] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.297702][ T7141] IPVS: ftp: loaded support on port[0] = 21 [ 238.301080][ T7021] device bridge_slave_0 entered promiscuous mode [ 238.315696][ T7021] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.324105][ T7021] bridge0: port 2(bridge_slave_1) entered disabled state 09:30:20 executing program 2: [ 238.333400][ T7021] device bridge_slave_1 entered promiscuous mode [ 238.393741][ T7021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.412880][ T7021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.482322][ T7021] team0: Port device team_slave_0 added [ 238.493061][ T7021] team0: Port device team_slave_1 added [ 238.526081][ T7021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.533626][ T7021] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.562270][ T7021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.579879][ T7021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.586905][ T7021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.616391][ T7021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.660638][ T7199] IPVS: ftp: loaded support on port[0] = 21 09:30:21 executing program 3: [ 238.834024][ T7021] device hsr_slave_0 entered promiscuous mode [ 238.918944][ T7021] device hsr_slave_1 entered promiscuous mode [ 238.968447][ T7284] IPVS: ftp: loaded support on port[0] = 21 09:30:21 executing program 4: [ 239.047156][ T7141] chnl_net:caif_netlink_parms(): no params data found [ 239.427277][ T7436] IPVS: ftp: loaded support on port[0] = 21 [ 239.491558][ T7141] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.511168][ T7141] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.520094][ T7141] device bridge_slave_0 entered promiscuous mode 09:30:21 executing program 5: [ 239.571872][ T7141] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.580134][ T7141] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.590948][ T7141] device bridge_slave_1 entered promiscuous mode [ 239.617350][ T7199] chnl_net:caif_netlink_parms(): no params data found [ 239.676651][ T7284] chnl_net:caif_netlink_parms(): no params data found [ 239.690003][ T7141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.718949][ T7141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.775095][ T7021] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 239.818152][ T7021] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 239.834848][ T7602] IPVS: ftp: loaded support on port[0] = 21 [ 239.863581][ T7021] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 239.923657][ T7141] team0: Port device team_slave_0 added [ 239.935803][ T7141] team0: Port device team_slave_1 added [ 239.969040][ T7021] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 240.025689][ T7141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.035455][ T7141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.064827][ T7141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.080637][ T7141] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.089030][ T7141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.116140][ T7141] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.262674][ T7141] device hsr_slave_0 entered promiscuous mode [ 240.308862][ T7141] device hsr_slave_1 entered promiscuous mode [ 240.368308][ T7141] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.376124][ T7141] Cannot create hsr debugfs directory [ 240.386205][ T7199] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.394454][ T7199] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.403164][ T7199] device bridge_slave_0 entered promiscuous mode [ 240.411997][ T7199] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.419844][ T7199] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.427664][ T7199] device bridge_slave_1 entered promiscuous mode [ 240.495192][ T7284] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.502856][ T7284] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.511560][ T7284] device bridge_slave_0 entered promiscuous mode [ 240.523314][ T7284] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.531853][ T7284] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.541001][ T7284] device bridge_slave_1 entered promiscuous mode [ 240.550585][ T7199] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.565294][ T7199] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.676803][ T7284] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.735191][ T7284] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.751257][ T7199] team0: Port device team_slave_0 added [ 240.760199][ T7436] chnl_net:caif_netlink_parms(): no params data found [ 240.806798][ T7199] team0: Port device team_slave_1 added [ 240.863205][ T7284] team0: Port device team_slave_0 added [ 240.881607][ T7602] chnl_net:caif_netlink_parms(): no params data found [ 240.899680][ T7284] team0: Port device team_slave_1 added [ 240.925510][ T7199] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.932863][ T7199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.960827][ T7199] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.983854][ T7199] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.992152][ T7199] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.020580][ T7199] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.050554][ T7284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.057556][ T7284] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.084738][ T7284] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.105533][ T7284] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.113188][ T7284] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.142127][ T7284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.276544][ T7141] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 241.315415][ T7141] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 241.421716][ T7284] device hsr_slave_0 entered promiscuous mode [ 241.478211][ T7284] device hsr_slave_1 entered promiscuous mode [ 241.528914][ T7284] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.536855][ T7284] Cannot create hsr debugfs directory [ 241.600898][ T7199] device hsr_slave_0 entered promiscuous mode [ 241.648978][ T7199] device hsr_slave_1 entered promiscuous mode [ 241.687869][ T7199] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.695435][ T7199] Cannot create hsr debugfs directory [ 241.701842][ T7141] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 241.767065][ T7141] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 241.825225][ T7436] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.832832][ T7436] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.841853][ T7436] device bridge_slave_0 entered promiscuous mode [ 241.883681][ T7021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.903783][ T7436] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.911045][ T7436] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.919521][ T7436] device bridge_slave_1 entered promiscuous mode [ 241.947415][ T7436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.973382][ T7602] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.981405][ T7602] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.990165][ T7602] device bridge_slave_0 entered promiscuous mode [ 242.026590][ T7436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.042240][ T7602] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.054203][ T7602] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.062914][ T7602] device bridge_slave_1 entered promiscuous mode [ 242.131524][ T7436] team0: Port device team_slave_0 added [ 242.146902][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.157328][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.170678][ T7602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.185560][ T7021] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.200297][ T7436] team0: Port device team_slave_1 added [ 242.216093][ T7602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.255026][ T7436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.263448][ T7436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.289572][ T7436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.346451][ T7436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.353888][ T7436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.380536][ T7436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.408366][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.417012][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.426373][ T2693] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.433605][ T2693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.444996][ T7602] team0: Port device team_slave_0 added [ 242.460101][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.511281][ T7602] team0: Port device team_slave_1 added [ 242.529494][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.538535][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.546995][ T2952] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.554131][ T2952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.562510][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.651765][ T7436] device hsr_slave_0 entered promiscuous mode [ 242.697784][ T7436] device hsr_slave_1 entered promiscuous mode [ 242.739195][ T7436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.746881][ T7436] Cannot create hsr debugfs directory [ 242.767848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.776655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.789603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.810373][ T7141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.836004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.849263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.861867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.891756][ T7602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.900165][ T7602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.940015][ T7602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.952450][ T7199] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 243.009906][ T7141] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.016763][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.025107][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.034476][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.042905][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.059987][ T7602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.067812][ T7602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.094718][ T7602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.117087][ T7199] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 243.163447][ T7199] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 243.209938][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.220476][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.248206][ T7199] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 243.311043][ T7021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.347487][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.356647][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.369155][ T2693] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.376213][ T2693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.385588][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.441754][ T7602] device hsr_slave_0 entered promiscuous mode [ 243.497595][ T7602] device hsr_slave_1 entered promiscuous mode [ 243.547274][ T7602] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.554883][ T7602] Cannot create hsr debugfs directory [ 243.562451][ T7284] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 243.631117][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.645255][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.654537][ T2681] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.661736][ T2681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.690005][ T7284] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 243.742787][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.772696][ T7284] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 243.870995][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.885446][ T7284] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 243.947440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.954985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.997987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.006652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.015759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.025648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.085729][ T7021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.094393][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.104104][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.113498][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.132267][ T7141] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.144242][ T7141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.153043][ T7436] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 244.193213][ T7436] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 244.249594][ T7436] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 244.281174][ T7436] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 244.345945][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.354925][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.454711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.462365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.495525][ T7141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.518962][ T7602] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 244.552583][ T7602] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 244.629476][ T7602] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 244.682568][ T7602] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 244.758138][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.770858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.779825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.789472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.842797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.854078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.875602][ T7284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.893592][ T7021] device veth0_vlan entered promiscuous mode [ 244.911104][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.919552][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.959178][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.970119][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.980356][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.991178][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.001138][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.010066][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.044067][ T7141] device veth0_vlan entered promiscuous mode [ 245.054428][ T7284] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.072272][ T7199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.084367][ T7021] device veth1_vlan entered promiscuous mode [ 245.104391][ T7141] device veth1_vlan entered promiscuous mode [ 245.116253][ T7436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.138363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.147190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.156022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.164682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.201144][ T7199] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.216352][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.226036][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.234966][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.245923][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.255006][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.262294][ T8024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.270615][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.279879][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.288930][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.296119][ T8024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.340058][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.349306][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.360078][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.372099][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.382610][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.392567][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.403207][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.412185][ T2681] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.419344][ T2681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.428445][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.438399][ T7141] device veth0_macvtap entered promiscuous mode [ 245.446945][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.455161][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.483045][ T7021] device veth0_macvtap entered promiscuous mode [ 245.503052][ T7141] device veth1_macvtap entered promiscuous mode [ 245.520868][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.529331][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.540018][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.548786][ T2681] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.555973][ T2681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.564218][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.574317][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.583702][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.592787][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.601138][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.617883][ T7021] device veth1_macvtap entered promiscuous mode [ 245.640261][ T7436] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.654330][ T7602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.662996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.674934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.684208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.693300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.702300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.711989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.723399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.731677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.791905][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.801856][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.811914][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.823054][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.831905][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.840941][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.850559][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.861740][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.871603][ T2693] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.879120][ T2693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.887656][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.898070][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.907663][ T2693] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.914977][ T2693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.922779][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.931404][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.953644][ T7602] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.964912][ T7021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.976818][ T7141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.987969][ T7141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.000902][ T7141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.011185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.025416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.034105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.044793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.054425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.063159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.074044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.083456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.092731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.105170][ T7284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.127510][ T7141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.141013][ T7199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.149615][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.161131][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.170816][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.180898][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.209345][ T7021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.221153][ T7021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.232723][ T7021] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.263634][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.272758][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.285746][ T2952] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.292952][ T2952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.304912][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.314023][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.326840][ T2952] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.334057][ T2952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.350893][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.359643][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.368783][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.377910][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.386292][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.395671][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.420248][ T7284] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.451973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.460847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.471329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.479791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.488278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.584520][ T7436] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.595975][ T7436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.615724][ T7199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.626625][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.634218][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.642691][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.652275][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.663442][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.673377][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.682803][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.692029][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.701561][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.712742][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.721947][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.731448][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.741090][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.767698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.775902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.785877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.793846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.909252][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.918010][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.927094][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.935450][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.959196][ T7284] device veth0_vlan entered promiscuous mode [ 247.050838][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.063713][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.084226][ T7436] 8021q: adding VLAN 0 to HW filter on device batadv0 09:30:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709b23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf2"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x142, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 247.158213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.167914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.192939][ T7602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.270460][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.279477][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 09:30:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000000007e000000450000800000000000849078ac1414bbac1414aa000000000401907800f426e60f07af968cbfc12abc282c27820fd9118600820e1106001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a6000000000000000c8a75cbf2d662be200c85ee647b17acbb7dfab748bbfb73f8e2fbaee296122b41383036652d79133e2c039d69bd9d65add4c6dc08308ffe14defde7104aa7e5b5512b8ad95f58d4d8e7649e34deb359bb8631e99a70543ca0aebc920b661cd4b4e944cf2dacf30585492b7196348d442025775ac76d594b7ab76532c61e261f8ffc25066c2414f92a0332c490fd55312537e3565f8cd4eef095dc391b432a1bc15503dba48d9c148bc49287d8e49c77b8c72a1ea3b921bbe18af66a04501489d5a35ce7"], 0x8a) [ 247.319929][ T7284] device veth1_vlan entered promiscuous mode [ 247.535344][ T7199] device veth0_vlan entered promiscuous mode [ 247.557015][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.572426][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.581533][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.591098][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.599633][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.609905][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.620131][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.629600][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.673898][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.682498][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.708746][ T7602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.726584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.734938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.749232][ T7436] device veth0_vlan entered promiscuous mode [ 247.758088][ T7199] device veth1_vlan entered promiscuous mode [ 247.781084][ T7284] device veth0_macvtap entered promiscuous mode [ 247.888111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.901536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.909415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.919210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.935046][ T7436] device veth1_vlan entered promiscuous mode [ 247.964619][ T7284] device veth1_macvtap entered promiscuous mode [ 247.974919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.987383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.995782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.036855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.045156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.061244][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.102509][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.112906][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.130348][ T7199] device veth0_macvtap entered promiscuous mode 09:30:30 executing program 1: r0 = getpid() write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair(0xf, 0x800, 0x4, &(0x7f0000000140)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x400400) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000100)) [ 248.157267][ T7284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.168073][ T7284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.207981][ T7284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.236162][ T7284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.250290][ T7284] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.267009][ T7199] device veth1_macvtap entered promiscuous mode [ 248.303677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.317485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.335918][ C1] hrtimer: interrupt took 46810 ns [ 248.339192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.361903][ T8308] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 248.364466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.387675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.397780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.411173][ T7602] device veth0_vlan entered promiscuous mode [ 248.439652][ T7284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.457492][ T7284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.484084][ T7284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.504265][ T7284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.529130][ T7284] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.549252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.567433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.575621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 09:30:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='./file0\x00', r3) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r8, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r8, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) fcntl$dupfd(r8, 0x0, r4) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110000000020000000008200000008000c010000000008000300", @ANYRES32=r7, @ANYBLOB="3500dd5a562489f31c05a73ffbb01a3d0b1e668f92e3654c471653bad6a28c8abe555b98434fdf7e02f04d6134eb425a71fc05d66041e61e423264baa6e9127b72709a963e52c76927b10ff174dfd1a3bfe59a5acf6af899cc9271a5a18c81ada842bd18e1afed24110b0773eb549bf1e58b4d87bcafc45bc5dd860751044a6515db"], 0x24}}, 0x0) [ 248.595595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.687064][ T7602] device veth1_vlan entered promiscuous mode [ 248.699823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.723991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.759986][ T8308] kvm [8307]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x40000014 data 0xcf [ 248.772910][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.790108][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.803874][ T8308] kvm [8307]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000001d data 0xdf [ 248.814020][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.829638][ T8308] kvm [8307]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000004f data 0x51 [ 248.840895][ T8308] kvm [8307]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000005d data 0x91 [ 248.842623][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.851413][ T8308] kvm [8307]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000008d data 0xf [ 248.869220][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.871002][ T8308] kvm [8307]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000004c data 0xd1 [ 248.883522][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.894097][ T8308] kvm [8307]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000005a data 0x91 [ 248.915345][ T7199] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.921535][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.921545][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.921556][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.921562][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.921575][ T7199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.921581][ T7199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.923424][ T7199] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.952610][ T8308] kvm [8307]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000008a data 0xf [ 249.020404][ T8308] kvm [8307]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000004a data 0x40 [ 249.030939][ T8308] kvm [8307]: vcpu0, guest rIP: 0x48 Hyper-V unhandled wrmsr: 0x4000005a data 0x48 [ 249.105059][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.127404][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:30:31 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffffba, &(0x7f0000000340), 0x0, 0x0, 0x6686}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') write$tun(r0, &(0x7f0000000780)={@val={0x0, 0x9}, @val={0x2, 0x1, 0x3, 0x7, 0x5, 0x1}, @x25={0x1, 0xe0, 0xf3, "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"}}, 0x1011) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x6, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000000)={r6}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0xf8, 0x208, 0x2, 0x5, r6}, 0x10) [ 249.148485][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.158043][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.191607][ T7436] device veth0_macvtap entered promiscuous mode [ 249.274891][ T7436] device veth1_macvtap entered promiscuous mode 09:30:31 executing program 3: r0 = socket(0x10, 0x5, 0x8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x7fff}, {0x0, 0x0, 0x7}]}) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) [ 249.337065][ T7602] device veth0_macvtap entered promiscuous mode 09:30:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/230, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, @none}, &(0x7f0000000040)=0x80, 0x0) r3 = socket(0xa, 0x6, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000), 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x1f, 0x5}, &(0x7f00000001c0)=0x10) clone(0x1902500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYRESDEC], 0x1) [ 249.414420][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.436684][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.458316][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.480825][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.496731][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.554047][ T7602] device veth1_macvtap entered promiscuous mode 09:30:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000, 0x0, 0x200000000000, 0x3], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="2cfd1112511e29670e9ecf2e1214932629fa6125e61ece", @ANYRES64=r3, @ANYBLOB="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", @ANYRESHEX=r2], 0x4}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.709220][ T7436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.737671][ T7436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.756069][ T7436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.773046][ T7436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.789593][ T7436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.807031][ T7436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.829516][ T7436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.871299][ T7436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.936831][ T8355] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 249.939058][ T7436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.962454][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 09:30:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf81e4612a30078434ff009334f175dd7db39551d5be9e00000000000000fd85d16e79bad40ac3794899000000000000060000000000000040d94bfeadbfce0dced6f71b242b42000000ea0000040000000000000000e5e8154f707c51bf00000000000000680200000000000000000000e60100000001000000de0b1b3c310cbf9e8fa5d6ff0100000000000000000000000080000000000000f43879906ecc"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r4, 0x4c01) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r7, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r7, &(0x7f0000000f00)=[{{&(0x7f00000000c0)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)='q', 0x1}, {&(0x7f0000000340)="7a03fae9bfea721d9f2f2921ba80fe4e6f9056873ad5ab9661433e1d7ac3f8fe67493fd9d8f67fffe5818b7315fe5017c88e473e63e776b85bd499a49e2aab0f5117c5051c8a4de49515ee348a4374a85d743d32f9a893605ba87367ba52677ed1ceb547379d50990357e40e6e0517d4907ae14033b7a0f73533c3cba92d22072fa670fe4bc373f198fce65ba4c5e82f78a36126afe819b129e08d2935e45070", 0xa0}, {&(0x7f0000000180)="9281baaf1d0005fa75e279d5720efdfc7d6602d495d251fa84ee", 0x1a}, {&(0x7f0000000400)="7dc33731b7098f4d4ea7276b", 0xc}, {&(0x7f0000000440)="16caab", 0x3}], 0x5, &(0x7f0000000500)=[{0x40, 0x119, 0x3ff, "3be38c51293ba3938be9165d5116c375f5f98e0b9e8273785ef7071c256e1b0f9fc0bec47ca244e2f79582f803aaa4ad"}, {0x70, 0x10f, 0x8, "00351d99f4f99877d172367a3f0c216b85ba2c4444028ec7b54680661480a7d767b655fe563e186b4944dc3898244000384fe72f713a6a53d43a36da3a73f65fb90d2c13dd647a01ce3fdf68f7464c797178e8981a119c074d3a1eeea7ab"}, {0x60, 0x110, 0x6, "5bfc772ab67b55daa06b96b78ae528aa2891d53469a5c23bb2f540f976a9d284f97ee9db46cfe07e9db4c78afa90166025a68c7ff1faa13fb896e65b9770867d7fc45d2ca2441ee146597d1db2fc"}, {0x60, 0x115, 0x1, "f8136b8c4d3feb3be1b63aa53f1dc171ce95e736995a36fb87e2a85b6d26e4410394e04f64e966915a0e9437a3e9e9bb4835a10aec32534a2f8b2fe03facfdb111cbb202df9d3843d5e627326657b960"}, {0x90, 0x107, 0xb268, "62d9dadaeac9c20eb289e950b78f2d3ea90d0f5dadfc89326908f44272333e87a975355413bfac537a6a9d17193a0c7b836dbb023ba3ea76c93a8469f43570e6ff635176e043ba1dd428379aec1518b69a6f32efb1427230868a15fa78cb17a508a2ab2dc7b2deb9c97f94f6c5f569e857eae7047da1114937ef"}, {0x70, 0x110, 0x3, "97c2f6258349deafadbeadbbeb1251c7b037655462d508ea8b747b844c586d326ac077437251e33a3c308e9c0fc1b11fc353a5fe68cbc90bec1ff6b06c358b6017a2e5b65a3bf5fcc52231e034e13e81fbe224f9bcb88cdffd7ca9b067"}, {0x18, 0x114, 0x8001, "25e35676a9d8"}], 0x288}}, {{&(0x7f00000007c0)=@phonet={0x23, 0x5, 0x1, 0x4b}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000840)="dea9ae4d35f1ef57d369e5884b36861181f06cddfd484e48cdce2129", 0x1c}, {&(0x7f0000000880)="619e773b75dee23584738383b76611ac66c89e4c37", 0x15}, {&(0x7f00000008c0)="1be48c74711d2a83eba60a23207ab5e98d2b06bc61aacf9e7b009e5142136ef5b3db7c338e7b0b54c78b4e495ffa89e073f68067fe8d192dc0de4e04f209464dd1ecb5435d09088f8369b4bf21883658f7d09398b5b19dd1aa21f5784c908ea69c60acc328621bd0b7afa856212b066a750395c33f", 0x75}, {&(0x7f0000000940)="348c952f7d2a0446e245aa9dac2fecce484a66bfb4a9f0408295b007a422d7b1fb7aae93ab7dc950bb5ebe45580fc63edb99d2387a995cad9bccef7e3e85ee375f92dd4174bb01a66fbd439a25f065b55f385f195295e197568a2aee99ac8fe6f8fe87051b741933f3ecb3b84971b1c7e11f152810c6e704977d6fd80d5bf21944eccd577a22db944750258662559e54814df0d1b38f8d60a0ca0daabb4faf1f163ca229519bdc8ec46715d07f6f5c5987cbb72d7e81bd7c05108878bcc1e414480afd8188e7a4fe16c7094014520883cbd7f888106d8cb309d327582ed4d34314ed5dea2f08879a", 0xe8}], 0x4, &(0x7f0000000ac0)=[{0x40, 0x115, 0x20, "fed98b11ef3658e8a5e6b228746dc734a815a2ca48a2f9be607c2b528b996581ef2ee6c34caff666dc11"}, {0x110, 0x10d, 0xe5, "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"}, {0xb8, 0x101, 0x4, "df1152fc8a1b78e2249b9a5042852374fdcf0e053b4f453858c67e294bef1c4673ba6a5bb8af9277a5d66b2dccafc94c37d557ad08022c2dc62cf2a17be62ad827004384acd4be46efab0103458a876f27004d645a30bb40a5a381090326f9972b2e6dc961e68fa9a0617f3b80692267ae3c770841b1f04dc664933258d80eb2fdd3716d0cce45640c938db8ca85c5066479767e2015e69610cc7dd88df0a0485c11cb6783"}, {0xa8, 0x84, 0x53, "3bff6579971fae16457a7fbc3b3bd7bee9718372a54004e825796efb8c4962194173b67cdb80aa82de7cf9cc7fd315d2dc7cffee61ce7b605056f5bb2fb6846f13f5bd6fa8d61f1bde3ef356385340b22093bc27033c59f429fb9ad7a2b07fae67abfb6a3cf2cbb6a962a2965091b47828cde7914d3f7b91406b64db7364890da76280fe83f734716337e8581f3a62b2b9c48594cb"}, {0xe0, 0x100, 0x6476, "64d947bb0f95cd91ae6df7c8d790dbf0e76a2665ee173ec8cf286dad9711e388989996842b98a199d54f76f27879ffcf97c24830711f95129d7d571eb4feea9525ae9b19b4135e69ad8f2ffc020d75e7f408abc3da3e36d099aa8273098aa6c278eed41f87e9f72ffb257253922ebf6cbaa16d1f8be966f4751ca32db1d66b14db3d0544aba8f1772fe57ca8a5a475d4e4c97a9b60794c57710414fedda2e2c6d31f13e606369609b600a216ef8d3c6757ba697d451a4d8a5e7b67af5196c82c516f9cb2b34ce8e5b9e8"}, {0x88, 0x88, 0x2, "ee28aa29482da1b0b47205a63d50edaabd3ef19d99d7fbd380b54f0116094ccdf099e277b38864cf42650c9f69bfeba593a9184ec980a51d17252844e5ddbc6b57aae60f17d2e2f497e596173f2ca27e2b6c408ab8eb6ee068016d9c372a103b5b97c56e499f9caec7cf2707d2c3ef0f5d63c1"}], 0x418}}], 0x2, 0x400a0) 09:30:32 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="240000002e0007031dfffd946fa201000100000000000000000000e50c1be3a2f7fffe7e280000005e00ffaa1c0009b3ebea966cf0554edc7de8ddeb133c2bff0100000000000015f8ffff30", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) socketpair(0x1f, 0x80804, 0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000200)=0x14) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) lseek(r3, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000007ff1028e6c467144d2fa8336f1039f938fea40fde3d2c3887175ed104ffab548940d1756f4decdd88e66c81169f7cc003d86999c29bd7d780bd8792a409c3764a0828a505995b7d2dc356c8b584fdd56750b72d147d00000000e78b240754e90d72abc2dd57434f5b6a1d72fed1785fc80792148d2e425feb7e8a1d7c06"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 249.987382][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.014805][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.072140][ T7602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.099070][ T7602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.117172][ T7602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.130718][ T7602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.145790][ T7602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.158429][ T7602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.168979][ T7602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.180893][ T7602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.191744][ T7602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.203036][ T7602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.218955][ T7602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.233150][ T7436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.255095][ T7436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.275870][ T7436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.294623][ T7436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.304999][ T7436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.318712][ T7436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.329015][ T7436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.351108][ T7436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.373173][ T7436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.403125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.436559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.446090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.454721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.468928][ T7602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.481379][ T7602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.493268][ T7602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.504818][ T7602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.514759][ T7602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.525434][ T7602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.535430][ T7602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.546172][ T7602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.556382][ T7602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.567765][ T7602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.580369][ T7602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.774497][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.783278][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:30:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1fff03) 09:30:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffa0d35b1004bb0800450000380000000000019078ac1e0001ac1414aa05009078030000004500000000000000000000007f0000017f00000100006371ae9b1c014b27bc0f74a972035ea66130abaf7257237aebba78c366e4e87e"], 0x0) socket$caif_stream(0x25, 0x1, 0x0) tkill(r0, 0xe) 09:30:33 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioperm(0x0, 0x1, 0x7) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x802, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x6, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r4}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r4, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r5, 0x3f}, 0x8) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) gettid() syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') 09:30:33 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001200)=[{&(0x7f0000001240)=""/159, 0x9f}, {&(0x7f0000000040)=""/4113, 0x1023}], 0x2, 0x0) 09:30:33 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_getfd(r2, r0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x4) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="22fe6254686b126a0a090000009c90734fc2105a814d1b158820f583720b59f788e010b83bd84d6b3113cb", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in=@rand_addr=0x7fff, 0x4e22, 0x1, 0x4e24, 0x0, 0x0, 0x20, 0x180}, {0xffff, 0x4, 0x3, 0x87bb, 0x9, 0xffff, 0x7, 0x800}, {0xffff, 0x8001, 0x7fffffff}, 0x76557b92, 0x6e6bb4, 0x1, 0x0, 0x2, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0xa, @in=@local, 0x34ff, 0x0, 0x0, 0x0, 0x2, 0x5, 0x1000}}, 0xe8) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x1000) readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)=""/99, 0x63}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000340)=""/202, 0xca}], 0x3) 09:30:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x161103, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000740)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, r4}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00000023f0000010100000002000000e0000001000000005b63bdebbca9a6645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143541b164671ecdb150c863330d045b44663ad584dbd75b690af2089c7f46a90bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa087badd765c0c7019ba08dfc5ec0acb5761045624adfb6d70f32fd5954fc7685dce4e59a5026a31734bbea5f347fd825e409"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000a, 0x4) ioctl$RTC_AIE_ON(r5, 0x7001) 09:30:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4400000010000fff00000000000000000000000012f35c0c8f5206953275b269d9204f2da749471559bd6637eb6755964b64752d029054f63f463e57cd07f319258d7819ec80dc1c9a50f87a71f41765fdcdc1c3984d1259c036af28a004540156da0f4cd796", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280080004000000000005002c0001000000"], 0x3}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$alg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="2d598640af6e359c1af4d9e60da6885284c933ac95c21627ce30cc8b24661a3df16549212a71b7f4e8a1ed", 0x2b}, {&(0x7f0000000500)="857d9817eadcaf46f67c3874b4008a6e2ee71047a466581ed8ee119dd1c1db8e65e2d6936c739d720581cab23d66f6168e3d47c0ce7465d3a9922751fcb391fe336ee5549d5c525d90b99c6406a5d93a6056d62fba0aac2cec23082b48f6516f5cf8dbea8dd421c3c5182bfb30553d004483a4fda200fd12", 0x78}, {&(0x7f0000001a00)="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", 0xfc}, {&(0x7f00000003c0)="6ef4a07f1ea63033090a7f67417e7245186b2318d409cb48109cece7f7352bf7d1a3b22d7b17770e9acf6db2a07f9fae6ea6b4fb61d671fbe1359f1e74844f8b00c671ca8d0d9b", 0x47}, {&(0x7f0000001b00)="52ca164f3d46a2a65454374076a3016a5fad1f3cee0dc95728cce2f1452085e5cfc52071c1d8babe46a3a0827b9713bed523af1debb8ffea18bf599ba185ee900ea20c31d632cf707c8827261914883b854d4df36a874b31960f14fc99fa9945b0a8a4068085ea5cfc54ea0890d16d8d14b63c0753ebef34b2ebb7e6a60f5122fab2011a3a387b26deb292d35e868a55eb8e82ef887d0e356169fc42ce7b64e7fa94e2c9005e8602ec06d940d4ca13b0bb3948eb5df19ddf47bd41373cb8a4d43500ca1fbaf133e24c25fdb7be1a0fb85175e479f22746a2da5100e55070ae68bbc5d608d3fdb9ac31171051abe481384172346b31dd1564bc437ca9963f70470949b09cd54c3e91c4a5387361386c6a20e284b2b3449b777dbdaa0d7030adad96524d0e5325a6e484312481167d7ff455b0f37b0b724f4f5f36a2a8389e912d1c8330aaf123aed5e04478d548e7ecf02640c2ef14bf78421b5c6034eeb5443a85a0c5a1a1ca9f235353ed1960fb06b4a5e4fa6e1f02e15751ef9c641e11c14b444958a513a7a1b3ef4ee3ff01673b36a80f2c9ba1bffe7b833446eda69c7013b7e93b4e5390364529f3b4ad9f3609969bd91a08539518fd7589d8a4aa14b5051730093d616d18ba1921faa58dcb0da87035398327cc71c3c017c738532d4f4945f0a03ae65d3182e04d0e5f4204f5796bb50220c68dcb4abc0a89048ba31adf8210c6a507e502dc01ea641bc4fd7d563717af2fe34340df11e34b68a66b43ebd26160f6f7cbb0be9052c6765680cd9a958e88790624c85812ff499b8fb14deca7f52f932a7a18044ac10c13a419d4304b91078035f1ea1f9f6d5113e560aa3ebb3c900035b766cc97529dd6d7ef1fa4e7a4ddb3ae6a22c8ef3544323ae6e1d579c655bb46dac027fbf17118fb31d0976ef367435d1392ba7349e98584eff74ad8b44003ce71307b04ab5b60022fd8f56104dca5d69fc1cd553df04da8387cba3e3fe09a8d3df214526091687618a2c9bc54375d2851a1caa5d007a1b4deee075a715074bba3f34f7552eb26bfde833bd7c8e029b8f49292ecdd8fdcdaa6ebf00e4e7e037e4c8fb850964a5ece9f53d518cbfc2496a5c4499a4222a0d469d2b2570236692017268d050e9b0a83b6239460b6db521d3d6e8a10903817e604e9885f6b965c76bfd1fa702251f48010ea8f5fdc6061703fdfd547c76aa3531461de7afc2ddccc7483afc5d8e0b34c51caca203fef4445d12fe48a41600e07859db6f634b330d8554fa6f914b75bb0bada37856d41612d962a205e9d9aa9b68c5fec1b9f9e58670be872feeb1f326d70e01e8b9ba455c346b44bd865df4a1547695d9626a57d7075c2142042575049aeec219e39ad009c6e954304eec4af793863e61314f94a05ca05911989d00808f0159616870df134ba1e7784bb4092c230f13a24121634b9ef3abb86a08a2e13e43c86c92856d199964a0541283bf47284a46b0622085e91af60de6a94e7af6ce11242e890855e3592dae7a5cc47ee37d2ff698501f1c1b04fc04fd71eef7a1bdc7e553d628c5ce942098d04f926dc989af06c9f26816847731ce0c0ace22ea1d06a98f5292b11200c5395931140871e903d9c2c8136e610f590bf3751b7b68fd41f32447faeb955a0ae61a542af460cfea6822cb5006cdb469b74e16ab13fc38bbdaa7d231fd34a522b88e050ff049217ae9c5b1b9cd90c2a134b9d753bb73935eb510274da53e8923eb24a657591372b8466e8f4f4f4da5c9691357506c0e149d0d1da7a58575d978478db030f54f8003aed4b578bdb6264352322e01b43c19a26523e01b8edd37abc8ff976ee33668f9e7bc5a9c2e40f8bab9c65d391b10c154e60bf3d8031af327a06af71359b8e5ae96db33805410129e2503a90f206ccba0ed731652aa9b642e2ad2c66faca2106cc8ca4bc660aa979fa5a234e58f57ceb7008389c4a180e0bbcb623e24cb6987383c29a2b924c28479a58a42e1bc33e41259d5307d354247e7fa04f6f699ebb795d7f9edbdc2479279a1e83f7373057f68d065e8d1671acbb1ce23b4b0d0453246937a7ab00eb47ce02f060c1034b565ce2cfdc4a5fe1ab3b0e9d8cfe84433cd6ece286b5a5b2a9373937c701c0264b11620ad32a55228a047df42ecf1ebd4d4036eb7178d3c062460a8363fa357dc4d91fc589efac4f2116af0e88012a318a2bf7bd79e37e2862968fddd250c738e253b13db473aa5f52a5ceaf8b2a830aea70fb6175b98885fcb4c493907f7a3e8ba3f000f5c12939fc20a0660c7a22b437bef432e94899e498f0fe684eb7950eae5e8d96b5fb8dffa1f47f3c825e42ca792157762b41fadbc76eea274b0a92b998abb66b52208ac8de032e3f25eb1c52963eabaa9f45c884a3e5cd57be3fea847b39ce9be12a37c66682b49e18aad4cfca47632d2cdff55de4c89cdc8e1e7aafd5bebc5e61d2bc20f89b639501a04921dc93f90e5012316fd73bfb45ef43b413185b093062346efb535799df7a7748cd24f2938fbfd496316926795e5ee00ee2480bebb40f904b1d128dceead462ffc79473757ae126c8b97935614d84c4b86366767cf931533767bba049da4248e2fe6366b99931a96784bce936032491eb6454ba41d5dcce10e61d812c9f969fd3733fc6913b57809c8c9d3143c24728bde44f5d103334a1356d5e5580f8df3ceafc9d4cda524077df9d8b4c90e41013104fdfc78117b4ab72a90e4174999981a6211381186aa358618bf1c05368d017f2e90da415dd10c9ef7fc78592fabdb9090b8b48c673574835e13f61ddd8ed709f50bb3a509bca77f70369a17fbfbedbd512225880578af31fe46892f407c31c64876301314d16246655ee56dc4ab558e2708c75daa70c3e58e722ee751cd6b2a79fc3b2f9f11cd54642ed8608b5a96ce46206b143925f0f7c93eb147e2eacd7ae5624764351c4400774f588d2ee4b0807f53a525802afd706e09ff5d810dc036e2e10c6718cc387ccf28939dd65d3434f38a58aa6b34daf8e732c2705909acb1c984d5e8c1b2b03cfbea34d40ccc47159480f471a8916b3ca9803ee325349a774cc4f4e898ec5ead6324259fc1c0f931efabfdb29f7d03c316f5ed2d4041814c032c504810d2bcd915dac91275fe3f3cc29a702d7fe26aaad8770c5eee0b153c7b76a18de7b6ee547d6d5be9e60372f3b197112b17bddc452bf7153c9caca51946dbed8c3d37714bcfde797d219f3e06ffbc60facd092dfa80a3bbcad9a899fdc5daa5b10bcd24304bf6ad78d8dc7aa8171e727e025d112322a0b896297d4231cb920c310a4651b30752f4fa980cff5f98ae91e859364f6b0dfaff0cec232001b1f504383bb371ed2593738d4538724d09320a456306159b8351803973c45e2259744903eb54499cda001fa12d9f29a92b10bc2d96d41f4bd49f3049bc4907dd5c0be8b414cdd4e1a86394dc8759b2ba5d83308e7bb382d6f921b785d21aefaf872b401b006c5e1224ff08b726ba4ec87fff95740d88ec75a2f8ff0546f87a1d71c87b7350ba05c170cddf0becd1d9b4f6503446b1ff34d82d32366a3ae74477f1ae1f32965274f6e6100e6ed624b7072a8efd642672bd9a0aebe3bffa330e5c97d9fdbedbc99815e6f8fcdb66b5492ab68a570ce68040825442148af7afe66fb3dac37c3aa9cc9169ccc8a482173a9363e11a11b9b988400980823576d9d337c5d8b1a6b9cb8ca4c9f358b3a831a1471a8952beb8ff98f05f448ad55ab052ec4944519967206a79ca5bc21b940a92a442c4987239ec4c02db9b57f28beb1a1f0b7284e149eae4968b2d1c6f3e6cc97721013178ef023e32eb97b125da4780959b69fa495ab42041ff9cbf9de3064fd339dfd5ab4feb653544e77f51b0d36c084d45e85726bdc5e86fd7dcfbc18e1e1e9e663a2414cbe6bf51bfa1043077492689eb38dd3300ac980c52c1f82b34292413ef50beafaa159bfcc34d5ea06760ba337ac70e46e35bd364d40e69be396fd0f717f77da13674709ce357dae67bf1c4a168084ec3c4d4cdefa02bfa8e6aa39806c4f5eb3a06eef8888ef955512730816f417d57592b05482e82fda3c4a4e0c2f436c38ebfe7b61d4875be326c423f7721b03a6e7bed3fe4f70cbd63b1c55869fabbb263f678539d1a82f1eb98d64c5e365f05a2b88baf4355c085ffff8b3aa2bd9d5aee278945e2817a29f8825e7e8b7c25496d2c50ef53d66f25065e4c9489c7a5af5d5f605fa3a38fc623623128a95772e3c0ff89883f4554989cf0ea7c972909738f2b45f99a77a0218944c96b6a1a872a4ee1f9ad9f12f68c385de321a6a9ca79b480c5e795c9c3e8a4030ae3b05f63fa611b0dbc4a8af58a6408ef2fe0b9c8eec4973368fedc63d945523856d199728b5837b6f7f53e7bff44bcb030e824d5aeca4df8ad01f0160a66e1c2e2954615f79c3dbf0dd50886edcf7a083e5b005cb5a3da06b510340232f7d6d30188ace1e59f5847fdad16455114f7b57cf5f178bd20eecc6f84270b87a51398350c44ce37fd1dc319bd59e3277402c369a04f5060bf5c30cba8d3d7f5fcd9c2b3007b7f4404a9b43e0fe5ea3dd23a33958914cee3f26cc5514ea851447fb6a138ddce293f068dc9da1a0f659b5a3df4d57b7deff51dad4b9c53ca9d5714880b097809adfacd6a0fec74b7940f5ff60e408c7b4bf00941202c9926c41c568fde88cd00a413c468b107d7228951cbba52ee1d90350f4a5c8032f121fa574b4774f77d36a21015826d1bc8c6a96faad36046e537d396a0142e6659a4ef703fbbf5e6cad35db2e1caea90b954c21e359b1af6f684a6d4a736534afa9855d59e26eac261d5d76b0c8725da29e4327be12136b40890a46f86c5ccc89a907e204780e98a1e5e09c770e5c38a4f344306161fb7203bd13aa961f3fcbb923c533888ab3344d8f1ccb7b9da6188ea2bc18bcaa1ba95a7374efdf3ec5fd18685942c9a1469aab7394f3d5fdfacaa485b55b4f6351f1b2399809d358ed156f4acf15124207a531bca7392ada94c8ee224509d469fc2bdb715648c2246aff27dfee19c91ae7499ccb1b4b92c6a3083f3085bda6aa314685062bff16334c854bb56f8bcc40ce2fc359073f60ed3d4bf8855ba974835b41c2076aa214b6b7c079378f822a4743eda617c62128899b1cd79403117de22edac80854d1243a7a2705a7d3d6611307ecb566a8f07ffa4e29dd5f022b9ee7d56db8c2ab4ac023fe014b69dcd87de1978184d7b2bfca74dcdb207068fb2dd07b1c1aef40cc4057992c58a653eb9f7d8f25c6651d8d6e71101c1c4291a12b280d99e5535b76081c09f71bcfc6eb9629da33342992cde564bea0ce7cbd6a9145f815fac3ff6601c2c3f30c153e30ad89e6a2b5ff1c17daaf8989eb0d7c47563e79a1a927c3b22feee74f552ca2a4d671952d33936596935d684bfd8682cb3c6c543fdae9b95a725e1bb7f2c444ccb811bdbf23689a1b68f2d0ee26420f252eac8e25e6a258591a34a60388a25acdf2f433f2c25ce71678b4b47f0cf27884828b2b4cb45bd7c7b63a8c64af44d5c9797bcabaaad3499118af4bf89a2d3def920642e9c5b8b69c9647fe7e3cfd0476df15374c4022e3ada2e7f5bb8eb5ffd686b3e606d401101cc00d5a42766e686bf6ed2ee7ca4fca6ee9ee00a4c2a4c73744502dff8e10d26700d3a5bfc6a1a0eb849ad533b643c90b3f7a7aac955ef785fea9941abc3e708b3a41304849d55fc1e29fdd99fbda6077755dfa68e650469f92a9fcea5fc9a9b2371a7b", 0x1000}, {&(0x7f0000000440)="f741239121f25d5db7581c0d29e32ac3c44348ba09b5259777843ae9fc28c3a06ba12093876e2a9fa38d9ebf48a1074dddf3565ec80269994a1526903dee8507ca06e400208be8b2f1c8db67c07b55a62b6b474800aa8630e6fe0ba192de36e946b6d0a03ca6a04a84942f5cbd3fd3392fa04c23a7197561fece84a66851f8612ce6c05f67f0f336bdffcca59f93654e36553e0ea1ea69a7fb59603d40a0fbd022650841acefbf553c008a650d48d36f2b47c21486af274620562c6e", 0xbc}, {&(0x7f0000000680)="1424078a2dd3b092173ac80b4d515db1eff30640b4fc639a5e50a49b4170463b3b17c27272ecd91aa3e723bb801afaac623468b33f7985e77a68293eabedc03b6468fc50206aaedf325fd315bcc7ab63", 0x50}], 0x7, &(0x7f00000017c0)=ANY=[], 0x0, 0x20000004}, 0x4) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@rand_addr="c124ebfe7eeeecf0b1f9d74f5af41d2b", 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r4, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, &(0x7f0000000000), &(0x7f0000000080)='GPL\x00', 0x80000001, 0x5, &(0x7f0000000100)=""/5, 0x40f00, 0x0, [], 0x0, 0xe, r5, 0x8, &(0x7f0000000140)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0x7, 0xfd0, 0x7}, 0x10, 0xffffffffffffffff, r7}, 0x78) read$alg(0xffffffffffffffff, &(0x7f0000001580)=""/231, 0xe7) fcntl$dupfd(r8, 0x0, r0) socket$inet6_icmp(0xa, 0x2, 0x3a) 09:30:34 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) r0 = gettid() tkill(r0, 0x3c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) fcntl$setstatus(r2, 0x4, 0x400) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x60000, 0x0) kcmp(r0, r1, 0x3, r3, r4) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f00000001c0)=@srh={0x21, 0x4, 0x4, 0x2, 0x4, 0x8, 0x9, [@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x32}}, @mcast1]}, 0x28) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}]}}}]}, 0x40}}, 0x0) 09:30:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 09:30:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000640), 0xb}, 0x0, 0x1f6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1, 0x0, 0x3}}, 0xe8) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000680)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x4, @remote, 0x1}, @in={0x2, 0x4e24, @rand_addr=0x6}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0x1}], 0x68) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000b80)={&(0x7f0000000700)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000740)="36973d32f8a156ecbbbcd40e7d6f8ce6c609ab7019ed69ee8d64e029ad8bb77e2036397086c0221934655eb983688692b86032311b639ad558ee53c9d936cedcc512b5eb8ee93b86a18eb2b168165ab7ff06ed643bf627b0536ed2cb64ccbafb1830ebee20e210f7ce606704f471ffc88ab1955a1c5f1920b6ac0c54c7c744c3f65dc989f06d90ec", 0x88}, {&(0x7f0000000800)="604bfd46a4cbae638ff0ff9cf92528efd1a88074551be0a190e154cc77c82c8542731b6034829ec6b8c3544a9f023f94bfba0e5e2cebd1951211bf13c74004414f958b2a2721cc86084104e734590c4fe3a6c3ab40d4ae3e252e0e1e7e22c5d59af68ce4ba9d6132bdb8ba2334ff4a67383c5b561d5a82c5543bb8c90ec97214aa322cef15064a878f5165e4a13079e1b94d30fea0986667a1b1808c0bcb935b7c1b9b1d8e14f5f6500118a12e2619648ddfe868a89132b5e299192f18849c4425b04453a72f6952ed135f8ace0d7bf30fa421e0ec", 0xd5}, {&(0x7f0000000900)="501e0f45f6ea3812e7096ecf714e0a05dbcc6c9c5f45d92dd2c64a4fa7297626cb6cc4e8910081d3b1857d6d6bfb085c918cca2df74e250883b98fb0803f2ca391726d0a0b4d340334781ff94a521386113b1398e022a26a9adb6d812b", 0x5d}], 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="7f000001ffffffff00000000140000000000000000000000010000000200000000000000"], 0xd8}, 0x14) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000300)={0x0, 0xfffffffffffffffe, 0x85, 0x5, @scatter={0x2, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/217, 0xd9}, {&(0x7f0000000000)=""/96, 0x60}]}, &(0x7f0000000180)="2191797b461e717c9c52002a5e463f9685cb0896c6a1241c6aa61aa52278ecd443d064ae8c90f1fd179f9868c142686e0faf625662d584c408657858782620aba45e997a6f628f7b7896b3bc323ac5a6746107a33d75a73a60b8ef99edf39e36ec206952cdb12e52118dd279e1fff2ea914ff8f9dde5a2452e843b69cd98d376a65ca7a33a", &(0x7f00000004c0)=""/221, 0x8, 0x32, 0x2, &(0x7f0000000280)}) 09:30:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) r5 = socket(0x29, 0x5, 0xfd) setsockopt$inet6_tcp_buf(r5, 0x6, 0x1c, &(0x7f0000000300)="3be5a54a65e884a14328ec359ed429b9", 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000091904356bf28671b107b80739ebfb492ff3d155736ac1b0c24466a3d8965163b3fca3fdc88b3c2787e18a3078a33c208a1032210722f0c547c030000000000000000000001000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003100)=@newtfilter={0xe80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe50, 0x2, [@TCA_RSVP_ACT={0xe4c, 0x6, [@m_pedit={0xe48, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}}}]}]}}]}, 0xe80}}, 0x0) [ 252.238414][ T8451] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:30:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0f34"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLCREATE(r4, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x40, 0x0, 0x8}, 0xffffffff}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:30:34 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1fff03) 09:30:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010069703667726500003c000280080014000080000006001800ff000000060011004e2200000800040000f0ffff050017000000000008000c0002000000060003008f08000008000a00", @ANYRES32, @ANYBLOB="08001f0002000000080004008100000008007728008ceb0000b5c08dcb1ba31504771dad88808e5f120c1d481e67d1d6a66fd6931aab433dd7cca52ef98e8dae36011cec8936cc554d0e4a30b1c4f8ccfc7cac8d31eff1e8392cebccab1ad44a0119bd5557d281346f44cbd0a7f57ad4241804d731eb903a0f13d1eeeac0b2a8d57db78660790ef0a83bb1"], 0x5}, 0x1, 0x0, 0x0, 0x200040c4}, 0x8040) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000240)={{0x1, 0x0, 0x80, {0x6000, 0x0, 0x2}}, "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", "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"}) 09:30:35 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioperm(0x0, 0x1, 0x7) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x802, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x6, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r4}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r4, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r5, 0x3f}, 0x8) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) gettid() syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') 09:30:35 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x420a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x741}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x10, 0x0, 0x5}}, 0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x9c0, 0x0) accept$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) pipe(&(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000900)="c479faf13bfb899ccf9f084a05955e4a790f7b927affe481e47db0eecc8f08968c0809d5d0a4691c811ace1490ab50406f5c6da95b835f8203da87d806fafcaebd2a2aaeb235f283a0a9a6acab59b48fb4d8b65eab684eb9d9a9c7ef0bb3ac453d9f6df6770596b4d02536f528123cd568100b7b9254d9152234d5d0b89009c55047af854910cd133f7f0e5b88028ef905455e4b122effac4d80e0c1edfbf50ad6b402c6037f8d3e5af0ca8dfc58a695c81125e9fe072c20d49f0e358810c04d4c74b0e6ae3ce49192ac57d9df28960a4bdcca6276fd9aa0efc3fe323d0e", 0xde}, {&(0x7f0000000280)="2706b29f2948e0c9e0532b7c32da8c2d56de4010d3ce4965fa1ed186a8735940e59b60a5e4f9ca91c620c42fed22c2eb499787bec63bf6371a2e71974b213fd4ea8ead9921f52dc45bbb38ec9fead2f84b7bc9c2c04bf1970cb6bc9a6170f4d32197ba86638abc2a45098f71487a50f96a127e08e4b2a4788b256dfe7bdfb4662572c9a55bef7b4ab730610c692dcd45a5a0a0118981d5b6771982008f54c57cc71ce7b19e31e83036523ecce57a816a808c797cc454e52e22fd70c1f2aee3f7d441465a9e641801cf828920fe355f00ae33bd0aa5c9a1393c81fca630561dc5d5224e495331a2a6c9e062d2fdf88b76", 0xf0}, {&(0x7f00000003c0)="65308a52ce744e11e73caadec82b2d72ac5cb819744bc4e9ad24b52910c9a41ccd7383fd45b472dae02360f6e9ea8359be6376814e9c10865c695c323ed3fd5a6b0ca7c37b2389cb55ccee380f2bfaa529929a01f324caa27c140a8edaab8b0b7f392e5217b85286cdb605a11a76a60c17c2a6e9ca13b0f4d9474c992746ba3cb0f49d47fb6ba168b090263fcaf45c4e799180824381d52a035cc559c4e2b7ecc98adcd3f8fba6fdf015ffb9d54e7b70447aa602ef848baa2d51d0c422ea71786a112134c2b70e5939c99437ab952e3eae6f47f58ed4cfa9ca75", 0xfffffffffffffe7f}, {&(0x7f00000004c0)="ad33edaea9573dc2c9be8d3dcd4372fe6da5aac3a0599ac67032aa0fe206bf2ed151b4a3226854d67c9998f3dbc248d2262581ea3343cad2ddcfd6137636af2327763fa0ac08069a540db1e4a32f8cde128fa89c5bb2deee10416e3387b828070fd48260eb834a205dd299971cb6a9a6eeb9ab96509d396fd2fd68f4ecd73914da8e70a3c4328ac5f25707b0ef69fbb5e05d2b34c719f8336be3ceb9a74332f8f8b7b6e0e60c0be3e9e5369d4da08d7fc2a76020a9be2e0e1b2fd155", 0xbc}, {&(0x7f0000000100)="88617b1a14794bab41a53bf1fdb3609da188", 0x12}, {&(0x7f0000000580)="bfb7a02fb434939cdbe7f80551", 0xd}, {&(0x7f00000008c0)="906c3d0fa640260b9e46a3e5b9a400dc71747e1e3dccf3ab69e039f7dbf5ce4b7acb87d53e230ac054271337236114c081b342cd24a92ae8882e77d9489d", 0x3e}, {&(0x7f0000000180)="f22acbf66a9a88189f0db63444750f11e0f2333964a883874ac60353d40b998a29ba667e6d5d2dc95f9fa1453f1971eccf4e91c9c25a2d84646ed1de05c50ad61cdd2eb01a032f3a11d09a4d66fceb1b6f0de89f8aa47efe295d1dd5928d2a1401c0a5978fa82d48dfc81fdb21a26badbde4e5a59fca9f65414d3bcc5cdda7d68adb052b661879c45afd2b9fb7c45fada546c4f2199e2c1d7b52751956675aa7f46f419ff980de607c1c136cc76d395298e7849d440a623e8307a5adaeb67bdd67146f8181b37745cf5e0f8b3c12cf59823b014aa17d026fab5d2f00d7793751bf9b1a6d58386deaa0f654eb783dc9b71c33f710c8", 0xf5}, {&(0x7f0000000700)="fd0c8dc8a4e3574257de462aea02eecb401b416325711d9d9bf01be1f62470d7930f5230da4764939d8a20840928ca6df8c224147409cd509882f42f13a409c3f89d4d118d35a846bc7918074b2416dbb7511d7b354287d394aa1afcf38d019cdfbc933aa700c35c4d191ccba649d24f4fde01403ee764a7ae9ab3805ad87b536d61", 0x82}, {&(0x7f00000007c0)="ec75497d94f85bdb4eedc7dc81eee8d56278fbe43cc0a85af2f78c54039a87", 0x1f}], 0xa, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 09:30:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000740)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000003c0)={0x0, 0x0, @ioapic={0x500}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r4 = dup2(r3, r1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000000)={{0x2, 0x1, 0x3ff, 0x0, 0x55}, 0xfffffffa, 0xc9, 'id0\x00', 'timer1\x00', 0x0, 0x666, 0x8001, 0x0, 0x800}) [ 252.579126][ T8468] kvm: emulating exchange as write 09:30:35 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000019580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="00070000000e8004000200"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x10c, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0xb0, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "31dfef8a286d4cb554c3d3655b"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "840bd23e159301acecda52fb2f"}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x24, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x24, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "80be94793c"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0xd, 0xa, "e9501d689563b85576"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "1f9a601d9861"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x10c}, 0x1, 0x0, 0x0, 0x20004040}, 0x20000044) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x2}}, 0x20) mount(&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES32, @ANYRESDEC, @ANYRESOCT], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f00000001c0)) 09:30:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 09:30:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r0, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@remote, @broadcast, r0}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r4, 0x100000003, 0xfb7d, 0x28120001) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x0, 0x28120001) 09:30:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000400)=""/236) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:30:35 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x5bf, 0x6, 0x1, 0x7}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000000cdc910004f350d7a1b4c632e8450c430c52c137dc2c4eb729fc9e095082d16599bcff36d5192a22724bb09204d9038069ae6c277ec6cd3dfc057aff91f50092cca848895ca1f121fa11dfbea35a584ad2bb78ec92b98635cca6ce8e262ac3a4a543a9427d69769b6a9d54a370a3d2cb1c2fd02bc6d48735c246ba26cd3f7580225608160cb440578d22b2f832e2940c785805d4af3e10c5567e2e3fc114e2f79591234bb2ef8dd73a8d282aa936a8c45f3bad6e5a49d3500"/199, @ANYRES32=r7, @ANYBLOB="00000000000000000800f1ff0900010072737670000000000c0002000800020000000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r7, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@delneigh={0x40, 0x1d, 0x2, 0x70bd2b, 0x25dfdbff, {0x7, 0x0, 0x0, r7, 0x20, 0x90, 0x2}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x7f}, @NDA_DST_IPV6={0x14, 0x1, @rand_addr="d6c90d7d93e1c9d43824e2b587a1c634"}, @NDA_DST_IPV4={0x8, 0x1, @empty}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040841}, 0x840) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000940)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[], @ANYRES16, @ANYRESOCT, @ANYRESDEC, @ANYRES64=0x0, @ANYRES16, @ANYRESOCT], @ANYBLOB="06855a6224ad7a2a99ea081fde64429656782c450610cc2baf3be0f5b3132118a4e5ef04445994f6d01b13945b8befd9c5f46fef2607da2dee289bac46c1a2acbb804424673b28e50b6bba8bf6eee3a66ff2bb6e8bd85f2ca137c65f9ea5e79ed92a67fdd6d5ade05906edb73c1f940fc68c3ad1e6e7d1ef0c9e2e2263b19b03aebcf1e9cd581110f0a5ba56958c1ac82854faedfe5def71077e4523f491ff55fae1a141fe620cc48589d220f061ba6def70e6deef280c3e759a4c225af277f5b2b027edd18925dd72937b5956d363fb728f32591514f3e249"], 0x2}, 0x1, 0x0, 0x0, 0x48050}, 0x20000880) io_setup(0x5ea, &(0x7f00000004c0)=0x0) io_submit(r8, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 09:30:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x1a8, 0x1a8, 0xffffffff, 0x100, 0x2d0, 0x3f8, 0x3f8, 0xffffffff, 0x3f8, 0x3f8, 0x5, &(0x7f0000000180), {[{{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x47a, 0x1]}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "7db9", 0x1}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x1b, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @port=0x4e24, @icmp_id=0x65}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0xc, @multicast2, @multicast1, @icmp_id=0x66, @gre_key=0x4}}}}, {{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0xcf4d4ede6de67b87, @ipv4=@remote, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @icmp_id=0x67, @gre_key=0xd9ee}}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}, {[0xffffff00, 0xffffff00, 0xffffffff, 0xffffff00], 0x3f, 0x2, {0x8}}}, @common=@set={{0x40, 'set\x00'}, {{0x2, [0x0, 0x0, 0x4, 0x1, 0x5, 0x1], 0x4, 0x1}}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x11, @dev={0xac, 0x14, 0x14, 0xa}, @initdev={0xac, 0x1e, 0x0, 0x0}, @port=0x4e21, @port=0x4e21}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 09:30:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SOUND_PCM_READ_BITS(r3, 0x80045005, &(0x7f0000000040)) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x2, 0x0) 09:30:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_dccp_int(r4, 0x21, 0x11, &(0x7f0000000700)=0xec07, 0x4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS1(r5, 0x8004745a, &(0x7f00000004c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="281000001e00010000000000001666d7ac8a96958a2ffb85ac04741b370f4ef82df6643122741c498bc2b69ebabbf3b9d8589c9caf1cbc4779ac6672059c934cf0146434280d16df175839e0d076ad73e24e3abea54ac0e2e3adb50b629f7ead22dec9dc7b0147a372f330f65991afaa2cd7fa41ebd31eb90607c5ca28fa42f703a4f6873c0bbcf099e61af818c0b72545a95126db776a7fb6ff66da743be3c15c033ac5ab5f51cc22a0140d4191ee3bcf7f48a09f3561a9329ed2e46b2f4323a6f84910baebfde8ebcaf2d7e6f7cdf20885119f2f", @ANYRES32, @ANYBLOB="000000000a000200ffffffffffff0000"], 0x28}}, 0x0) r6 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$read(0xb, r6, &(0x7f0000000000)=""/109, 0x6d) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, &(0x7f0000000280)="30824563", 0x4, r7) r8 = request_key(&(0x7f00000007c0)='ceph\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)='trusted.overlay.impure\x00', r7) keyctl$link(0x8, r6, r8) removexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@known='trusted.overlay.impure\x00') r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="ddabc2a2a42b75b81cf0357517f05b5156c9b7d722f37263e2aca2d88c30beb4071358c8d80f3e17dc5c5ce6f6833191c7f43c90f325a17ef3e9581c6eeca8f66ff338c94efc915802a21fa982535ec59ec8bf0dc2aa0f923b3548f88b100b05cf31399eb44f491a1441f17b069a0e54ed57bcd5ac9393aee384f2b9ec1765586b95443430f59511482056dbb7ac86bc89a3e9074ea46130e412e1e08187c1eef2583926e9c0", 0xa6}, {&(0x7f0000000280)="92f1b104fc16c250f6a7cf8b12ee6f6aa7190a1d5eccbe19c1cda0601d94af102e70a9f8728f27bdbe56eae13b9ce2124982d89cacda0c913d80b090ecff410b9287743764b04fb428216ea4035868568749d5ddeeea06ed9a6cd6aed848706f0152eb48f43302a15f01cb5ca155534d8ab37c42de609be1b5b00301fc786e675e7605c83e93330da695d60112b276aca45e97c4cb36f7475a26ad223b9c69487c787cf5e257db85410abe7ea563487c51ef487f43e3ad554738ad947d817f6780e0186fcf16f746ebc6361de1f938dacc3b382f79004a116459ce780648f81a39082cba", 0xe4}, {&(0x7f0000000380)="cf5cd524230718bcdb7437975afc908b2b4d96c0f4ed02eb07a4bb2ae1464612740421ab7a870b7939e3bd603cfe0896119c095b6823ba41e2ba80454a078368381078553b366dfc88057aef2d9e43b8864c675b871638a1fe74043f5d98da9bc7add2b532cfc9c456e42196aeac088223c71ff363c74694a458ac7642ea93ee61bceabca3412be11744f603fc6efa8ca402", 0x92}, {&(0x7f0000000180)="33d4ba5abee2e320e40c9d11eb55ada3a653122fc605a44f3f2891ac2ad556ee94dabe3cd4897f33815831dbe645a038c441eedf317a550f3e88358647e3aeeaf35d7f38b2c70738db9439760d1e5ba106e1632b09586d482e831e0a9e", 0x5d}, {&(0x7f0000000440)="5cf9d69536b332bc610ac83e4ef54df31a843be272567619625bf08608252421b45f1b5ffa1ebaebb8c12f54eb5a596a047f3e214f9d473aec4b1644ada3d6fac4a21fbb2b", 0x45}, {&(0x7f0000000880)="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", 0xfb}], 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="680000000000000017010080fc29c40051000000e392010be3c0b7d6fd7cecf6638e3cfc95645a489ceabb3704edd7ce012ed2dd422e4ad3a168b0628d222a54763b2f2d408619f23148a203d44ec06f0a36cb0d31fbd015ac4e448161ea9113a9d2249b5b000000000000000000000017010000030000000100000000000000180000000000000017010000040000002c22000000000000180000000000000300"/174], 0xb0, 0x40148c5}], 0x1, 0x0) 09:30:36 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:30:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x48c382, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r6, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000007ff1028e6c467144d2fa8336f1039f938fea40fde3d2c3887175ed104ffab548940d1756f4decdd88e66c81169f7cc003d86999c29bd7d780bd8792a409c3764a0828a505995b7d2dc356c8b584fdd56750b72d147d00000000e78b240754e90d72abc2dd57434f5b6a1d72fed1785fc80792148d2e425feb7e8a1d7c06"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x3c}}, 0x0) dup(r1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 254.406494][ T8542] syz-executor.1 (8542) used greatest stack depth: 22368 bytes left 09:30:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8480, 0x0) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x0, {{0x20, 0x4, 0x1}, 0x91}}, 0x18) 09:30:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="050000000000000000000e00000008000e80040002001fa7f71c2af22a73d57983a95e2796f301eca86ea53cb74a4e7e885309c8c1a2b3e2041336eb19c65653f12a6eda044825e6e165a9ff6642308a43bc7e23b9d672c146de411503"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="f1000042", @ANYRES16=r2, @ANYBLOB="000229bd7000fbdbdf25130000005300ac00163a4a77949c1102295cb3fa89d84f1c633649fe4371bbfd5d457faefb9692e42ce9c189df827eb3868c7a67662314c7b972772a7e12e03471b18202e7972ca099d4afdbed43ab324e9972f51e6caa0008000100030000000500e400000000000500e4000100000005001900010000000500c20009000000"], 0x90}, 0x1, 0x0, 0x0, 0x51}, 0x4000080) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x2281, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x410000, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r6, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000000)) accept4(r5, 0x0, &(0x7f0000000100)=0x28, 0x0) fgetxattr(r4, &(0x7f0000000340)=ANY=[@ANYBLOB='tvusted.$^\x00'], &(0x7f0000000380)=""/4, 0x4) 09:30:37 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:30:37 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x2d8) 09:30:37 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000000)='\x00', 0x0, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000004c0)) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=@flushsa={0xd8, 0x1c, 0x20, 0x70bd28, 0x25dfdbff, {0x2b}, [@replay_thresh={0x8, 0xb, 0x8000}, @tmpl={0x44, 0x5, [{{@in6=@remote, 0x4d4, 0x32}, 0x2, @in=@loopback, 0x3503, 0x2, 0x2, 0x9, 0x4e05, 0x80000001, 0x1}]}, @algo_auth_trunc={0x4f, 0x14, {{'tgr192\x00'}, 0x18, 0x0, "5bce0b"}}, @replay_thresh={0x8, 0xb, 0xfffffff7}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x400}, @XFRMA_SET_MARK={0x8, 0x1d, 0x6}, @tfcpad={0x8, 0x16, 0x1}, @XFRMA_IF_ID={0x8, 0x1f, r1}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x101800, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000000)='\x00', 0x0, 0xffffffffffffffff) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x2, 0x0, 0x4, 0x0, 0x2e7, {}, {0x4, 0x0, 0x5, 0x6, 0xfc, 0xff, "aede215d"}, 0x1ff, 0x3, @planes=0x0, 0xffffffe0, 0x0, r3}) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000180)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2ef8}, 0x0, 0x3, 0x1f, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 254.999115][ T8566] x_tables: ip_tables: CT target: only valid in raw table, not ra{ [ 255.010375][ T8572] x_tables: ip_tables: CT target: only valid in raw table, not ra{ 09:30:37 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x114abbaeeb078a39, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, &(0x7f0000000100)={0x0, &(0x7f00000002c0)="f051222f2ccd004173dabeb0e4bd0d2cbd7660b76799a72a334eb1f77b465fa4407421f4710bf0bfac7836bee36d01d0075c51d7683b945092bf41fbed702bed968c95c966246bc93c5f73df6668e92f0656805a85276e969144490631889b8970174acd81af74708849f705d4d75ed5abf771bc7bb0e710dfa9d8588e366151021ed751ff231e1804da9b6e32dd6be9be", 0x91}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x28001, 0x0) dup3(r1, r2, 0x0) sysfs$1(0x1, &(0x7f0000000080)='\x00') getpid() mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000480)={r1, 0x7, 0x20, r5}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)=""/10, 0xa) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000380)=""/195, &(0x7f0000000180)=0xc3) 09:30:37 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgrp(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x175c, 0x1, 0x5, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [{{0x254, 0x1, {{0x3, 0x1}, 0x9, 0x0, 0x400, 0x8, 0xc, 'syz0\x00', "afdc7d32ed3d1be316c6adedb8927bfff45ac23041a0c92568cfc19dbe32be5f", "55889c2766cce053ef9b562be2334b1950a5f723359ec4c8eac7d81936a1d7bd", [{0xfffb, 0x4, {0x2, 0x7}}, {0x400, 0x7f, {0x2, 0x1}}, {0x9, 0x200, {0x3, 0x8}}, {0xfff, 0xae5, {0x2, 0x7}}, {0x400, 0xffff, {0x0, 0xcd8}}, {0xfff, 0x70d3, {0x1, 0x8}}, {0xc9, 0x40, {0x1, 0xfff}}, {0x1, 0x39c, {0x2, 0x6b}}, {0x4, 0x5, {0x1, 0x70}}, {0x9, 0x4, {0x0, 0x7}}, {0x8, 0x1f, {0x3}}, {0x5, 0x4, {0x0, 0x7e}}, {0xc8, 0x8, {0x2}}, {0xae8c, 0x401, {0x3, 0x8}}, {0x7, 0x800, {0x2, 0x4}}, {0x8001, 0x81, {0x0, 0x6243}}, {0x3ff, 0x7ff, {0x2, 0x5}}, {0x5, 0x0, {0x1, 0x200}}, {0x5d80, 0x28, {0x2, 0x20}}, {0x2, 0x400, {0x1, 0x16e}}, {0xd70, 0x9, {0x3, 0xffff}}, {0x9, 0x5, {0x3, 0x4}}, {0x1, 0x0, {0x3, 0x8001}}, {0x7, 0x0, {0x1, 0x1}}, {0x7, 0x3, {0x2, 0x2}}, {0x1, 0x9, {0x1}}, {0x2, 0xfff, {0x1, 0x4}}, {0x6f1, 0x5, {0x1, 0x3}}, {0x9, 0x5, {0x0, 0x5}}, {0x1f, 0x8000, {0x1, 0x7}}, {0x3ff, 0x8, {0x2, 0x4}}, {0x80, 0xa3, {0x0, 0x3f}}, {0x0, 0x20, {0x2}}, {0x8001, 0xef1, {0x2, 0x6}}, {0x4, 0xc5e, {0x2, 0x100}}, {0x0, 0x5, {0x1, 0xa000000}}, {0x2, 0x4, {0x3, 0x264d}}, {0x1, 0x1, {0x2, 0xfffffffa}}, {0x101, 0xb90, {0x1, 0x29e}}, {0x1, 0x6cd0, {0x0, 0x48e3}}]}}}, {{0x254, 0x1, {{0x2, 0x1f}, 0x4, 0x8, 0xffc0, 0x2, 0x14, 'syz0\x00', "957b1ddaaf067f8576d0ab3415fd80fb9eac63464cbf1ace2c59ee8f8398ef6f", "accd3453d7b04b80bcf5165ecb2877acf3ed062c4b99557763c5faa709797183", [{0x7f, 0xffff}, {0x3, 0x40, {0x3, 0x2}}, {0x13, 0x8, {0x1, 0x3}}, {0x5, 0x2, {0x2, 0x4e}}, {0xffff, 0x7f, {0x3, 0xc0000000}}, {0x81, 0x9, {0x0, 0x2}}, {0x8, 0x2, {0x2, 0x7ff}}, {0x8, 0x3, {0x3, 0x8}}, {0x6, 0x1, {0x2, 0x8}}, {0x4, 0x40, {0x2, 0x9}}, {0xfbbf, 0x6, {0x0, 0x5}}, {0x40, 0xb400, {0x1, 0x6}}, {0x2, 0xfe00, {0x3, 0x10001}}, {0x100, 0x100}, {0x0, 0x22a, {0x2, 0x4}}, {0x32c4, 0x7c05, {0x2, 0x8}}, {0x1ff, 0x9, {0x3, 0x4}}, {0x0, 0xff, {0x0, 0x8}}, {0x0, 0x1, {0x0, 0x7ff}}, {0x1, 0x3, {0x1, 0xffff}}, {0x1, 0x3ff, {0x2, 0x8}}, {0x7, 0x1, {0x3, 0x55ba}}, {0x1f, 0x6, {0x1, 0x1}}, {0x0, 0x0, {0x1, 0x4}}, {0x6, 0x8001, {0x0, 0x66}}, {0x7, 0x9, {0x1, 0x4a}}, {0x7fff, 0x2, {0x3, 0xffffffff}}, {0x0, 0xc06, {0x0, 0x20}}, {0x3, 0x0, {0x3}}, {0x7, 0x415c, {0x0, 0x800}}, {0x8, 0x8, {0x3, 0x6}}, {0x101, 0x3ff}, {0x1f, 0x98, {0x1, 0x2}}, {0x5, 0x4, {0x2, 0x94}}, {0x3ff, 0x6, {0x1, 0x6}}, {0x8001, 0x2, {0x1, 0x6}}, {0x4, 0xf6, {0x3, 0x80000000}}, {0x3, 0x0, {0x3, 0x1}}, {0x7, 0x7, {0x2, 0xfffffffc}}, {0x370, 0x5, {0x3, 0x3}}]}}}, {{0x254, 0x1, {{0x2, 0x5}, 0x3f, 0x7, 0x970c, 0x3ff, 0xa, 'syz0\x00', "b256d5621a705de1855e109f0210299e55d8bc37dfc780397829afd27f05e385", "1becaeb4362e125639231a46a768760a846c25ba74a8aa3ccf74c3e9a881e5a3", [{0x249, 0x0, {0x3, 0x79}}, {0x144, 0x8001, {0x0, 0x81}}, {0x2, 0x0, {0x2, 0x7}}, {0x0, 0x800, {0x0, 0x2}}, {0x7fff, 0x9, {0x2, 0x3296}}, {0x4, 0x0, {0x0, 0x6}}, {0x1, 0x7a, {0x0, 0xffff}}, {0x400, 0x90, {0x0, 0x5}}, {0x6, 0x7ff, {0x1, 0x2}}, {0x0, 0x200, {0x0, 0x6}}, {0x200, 0x40, {0x3}}, {0x1, 0x3f, {0x0, 0x3}}, {0x8, 0xfffc, {0x0, 0x9}}, {0x5, 0x401, {0x3, 0x4}}, {0x1, 0x20, {0x3, 0xffffff01}}, {0x3, 0x40, {0x3, 0xff8}}, {0x80, 0x0, {0x0, 0x6}}, {0x1, 0x40, {0x3, 0x789}}, {0x100, 0x1000, {0x0, 0x3}}, {0x5, 0x0, {0x3, 0xcdb4}}, {0x630a, 0x0, {0x3, 0x3}}, {0x2f5f, 0xb01, {0x2, 0x3}}, {0xffe1, 0x312, {0x2, 0x7}}, {0x2cf, 0xfff8, {0x0, 0x9}}, {0x7, 0x100, {0x0, 0xfff}}, {0xff, 0xbb, {0x2}}, {0xff, 0x1, {0x1, 0x3}}, {0x4, 0x9, {0x3, 0xfffffffd}}, {0x7, 0x5, {0x3, 0x5}}, {0x9, 0x7ff, {0x1, 0x6}}, {0x3, 0x5, {0x2, 0x80000001}}, {0x6, 0xe200, {0x0, 0x6}}, {0x8000, 0x7, {0x2, 0x3}}, {0x1, 0xffff, {0x2, 0x9}}, {0x9, 0x7, {0x2, 0x28}}, {0x1, 0x5, {0x3, 0x5}}, {0x9, 0x5, {0x2, 0x3}}, {0xff1, 0x7, {0x2, 0x80000001}}, {0x7fff, 0x8, {0x1, 0x2}}, {0x3f, 0xfffa, {0x2, 0x5}}]}}}, {{0x254, 0x1, {{0x1, 0xfffffffc}, 0x80, 0x5, 0x2, 0x7fe0, 0xa, 'syz0\x00', "00eb09e25227bf7c1995ee9135cab473a2198e12c3d8f4a75add64936e1e0194", "4251408bb820148ed4c7a625229f89345a083d941ae14beab4ff5bb813fdc4a0", [{0x81, 0x71e, {0x2}}, {0xac9b, 0x4, {0x2, 0x1}}, {0x200, 0xff, {0x1, 0x1f}}, {0x9, 0x3, {0x0, 0x10000}}, {0x0, 0xe18, {0x0, 0x101}}, {0x3f, 0x4, {0x1, 0x3fa}}, {0xf9ca, 0x8, {0x2, 0x8}}, {0x5, 0xff, {0x2, 0x4}}, {0x81, 0xffff, {0x2, 0x1483}}, {0xffff, 0x4a, {0x1, 0x8000}}, {0x7, 0x7e, {0x2, 0x6}}, {0x0, 0x6, {0x1, 0x80000000}}, {0x1, 0x3, {0x2, 0x4}}, {0xfff7, 0x9, {0x1, 0x200}}, {0x1f, 0x81, {0x0, 0xffffffff}}, {0x9, 0x1, {0x2, 0xbeb}}, {0x400, 0x7, {0x2, 0x2}}, {0x6, 0x4, {0x1, 0xffffffff}}, {0x1f, 0xfff, {0x2, 0x8}}, {0x1f, 0x204, {0x0, 0x1}}, {0x81, 0x1, {0x2, 0x2}}, {0x7cb, 0x4, {0x0, 0x83ec}}, {0x21, 0x40, {0x1, 0x6}}, {0x0, 0x7, {0x0, 0x9}}, {0x40, 0x1000, {0x3, 0x7}}, {0x9, 0x5, {0x2}}, {0x8f4, 0x5a15, {0x3, 0x6}}, {0x4a, 0x0, {0x2, 0x6}}, {0x2, 0x40, {0x0, 0x5}}, {0x3, 0x9, {0x0, 0x3}}, {0x46ed, 0x1ff, {0x2, 0x1}}, {0x7, 0x96, {0x1, 0x3}}, {0x1, 0x400, {0x0, 0x6}}, {0x6, 0x6, {0x1, 0x10}}, {0x371, 0x3f, {0x3, 0x3}}, {0x6, 0x5, {0x1, 0x4}}, {0x80, 0xece6, {0x2, 0x7}}, {0x81, 0x81e, {0x0, 0x200}}, {0x2, 0xff, {0x0, 0x4836}}, {0x81, 0xff7f, {0x2, 0x40}}]}}}, {{0x254, 0x1, {{0x2, 0x10000}, 0x3, 0x80, 0x2, 0xa9, 0x19, 'syz1\x00', "0806ebb3f4f4d47ad10a6518108642a1fa70e1c729a907acd5c24b1d3beb1727", "c22ccd429b23abce9cf5f7cd399b34f21c7c06f1cc49abb321148430f3bcb23c", [{0x8000, 0x4f5e, {0x0, 0xfff}}, {0x800, 0x3, {0x2, 0x2}}, {0x1, 0x1, {0x2, 0x5}}, {0x0, 0x6, {0x3, 0x20}}, {0x101, 0x78, {0x1, 0x1ff}}, {0x4, 0x8, {0x3, 0x6f6}}, {0x8, 0x9fc5, {0x3}}, {0x5, 0x2, {0x0, 0xa}}, {0x7, 0x0, {0x0, 0xff}}, {0x58, 0x7, {0x0, 0x9}}, {0x5, 0x3, {0x3, 0x5}}, {0x1000, 0xb36, {0x1, 0x101}}, {0x8000, 0x5, {0x2, 0x20}}, {0x1, 0x4, {0x0, 0xffffffff}}, {0x0, 0x20, {0x2, 0x3f00}}, {0x320, 0xfffd, {0x0, 0x5}}, {0x0, 0x0, {0x1, 0x5}}, {0x0, 0xff, {0x3, 0xfffffff7}}, {0x101, 0x0, {0x3}}, {0xe7a, 0x6, {0x2, 0x9}}, {0x3, 0x2, {0x0, 0x3}}, {0x0, 0x1, {0x1, 0x9}}, {0x0, 0x40, {0x3, 0x100}}, {0x1, 0x1ff, {0x2, 0x7}}, {0x4b8, 0x2, {0x0, 0x347}}, {0x1, 0x1, {0x3, 0xb7}}, {0x2, 0x8, {0x1, 0xf4}}, {0x7, 0x4, {0x3, 0x9}}, {0xffff, 0x1, {0x0, 0x2}}, {0x1ff, 0x6, {0x3, 0x8}}, {0x9, 0x800, {0x2, 0x5}}, {0x5, 0x1, {0x0, 0x6}}, {0x401, 0xe000, {0x2, 0x4}}, {0x1e, 0x6, {0x1, 0x1}}, {0xf1, 0x6529, {0x3, 0xa81}}, {0x101, 0x5, {0x0, 0x9}}, {0x1, 0xc6c, {0x0, 0x400}}, {0xfff, 0x6, {0x1, 0x4}}, {0x9, 0xfff, {0x2, 0xfffeffff}}, {0x8001, 0xff, {0x2, 0x4}}]}}}, {{0x254, 0x1, {{0x0, 0xf59}, 0x6, 0x9, 0x3, 0xf464, 0xe, 'syz0\x00', "6ec9dd1abbdc8d7b2ee3fff8ad35575405654b9b319a3fa2fdc7ed873ff01701", "d03d733e6fac70ced1d1b48195e224207f0b833054d71f9a2b9ce35d4567a84d", [{0x7, 0x8001, {0x3, 0x100}}, {0x215, 0x200, {0x0, 0x100}}, {0x401, 0x0, {0x1, 0x200}}, {0x8, 0x0, {0x3, 0x80}}, {0x3, 0xd5, {0x3, 0x4}}, {0xa6ad, 0x1078, {0x2}}, {0x1, 0x3f, {0x1, 0x2d357896}}, {0x2d9, 0x31b6, {0x1, 0xffffffff}}, {0xc6, 0x0, {0x2, 0x1}}, {0x0, 0x7, {0x3, 0x9d}}, {0x40, 0x3, {0x3, 0x3ff}}, {0xfe, 0xaf, {0x2, 0x4}}, {0x1, 0x100, {0x0, 0x2}}, {0x80, 0x8, {0x1, 0x80000001}}, {0x7, 0x3, {0x0, 0x1000}}, {0x6, 0x702, {0x3, 0x54b}}, {0x2, 0x5ed, {0x1, 0x4}}, {0xea09, 0x9, {0x3}}, {0x0, 0x2, {0x3}}, {0x0, 0x1, {0x3, 0x9}}, {0x737c, 0xffff, {0x2, 0x4}}, {0x6, 0x1, {0x3, 0x3ff}}, {0x3a8e, 0x3f, {0x3, 0x10000}}, {0x4, 0x0, {0x3, 0x20}}, {0x9, 0x5, {0x2, 0x8}}, {0x4, 0x8001, {0x0, 0x2}}, {0x2, 0x1, {0x2, 0x4}}, {0x5, 0x101, {0x0, 0x1c36c8b6}}, {0x5, 0x401, {0x2, 0x7}}, {0x8, 0x1, {0x2, 0x6}}, {0x6, 0x76, {0x3, 0x4}}, {0x7, 0x8, {0x2, 0x1}}, {0x400, 0x1, {0x3, 0x80}}, {0x5, 0x4, {0x0, 0x1ff}}, {0x1, 0x3f, {0x2}}, {0x1, 0x6, {0x2, 0x80000001}}, {0x8001, 0x7, {0x3, 0x800}}, {0x5, 0x1ff, {0x2, 0x3}}, {0x8, 0x9, {0x2f5f6971530f032e, 0x3}}, {0x400, 0x9, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x3, 0xb3, 0x3, 0x0, 0x1e, 'syz0\x00', "4f9e25e2a9eff9512cf3f192a2e85b29b9a814cee37f99b92adc101f8125dcf8", "a3f688cc4d537ffb2721e33575816bb174ff79fc1b93a75d0dc5175c0fea2d68", [{0x9, 0x20, {0x0, 0x9}}, {0xb05, 0x20, {0x0, 0x1ff}}, {0x401, 0x7ff, {0x1, 0x1f}}, {0xfffe, 0x40, {0x2, 0x8}}, {0x101, 0xff, {0x1, 0xfffffc00}}, {0x6, 0xffff, {0x2, 0x4}}, {0x80, 0x40, {0x1, 0x1ff}}, {0x8001, 0x2, {0x3, 0x401}}, {0x9, 0x5, {0x1, 0x3}}, {0xa00, 0x2, {0x2, 0x2}}, {0xe17, 0x2, {0x1, 0x3}}, {0x7, 0x0, {0x2, 0x6325}}, {0x1, 0x7f, {0x0, 0x9}}, {0x3, 0x3779, {0x1}}, {0x7fff, 0x7ff, {0x2, 0xda7}}, {0x8, 0x81, {0x3, 0xdb}}, {0x1, 0x4, {0x1, 0x3}}, {0x6, 0x3, {0x1, 0x4}}, {0x1, 0x0, {0x2, 0x6}}, {0xfff, 0xa1, {0x2, 0x8}}, {0x6, 0x3, {0x0, 0x6}}, {0x81, 0x5, {0x2, 0x2}}, {0xfc01, 0x0, {0x3, 0xd116}}, {0x3f, 0x80, {0x3, 0x1}}, {0x8, 0x3f, {0x1, 0x9}}, {0x2, 0x80, {0x2, 0x5a8}}, {0x0, 0x6, {0x1, 0x40}}, {0x101, 0x5, {0x2, 0xfffffff9}}, {0x3, 0x7f, {0x1, 0x3}}, {0xff, 0x20, {0x2, 0xfffffff8}}, {0x1f, 0x6, {0x2, 0xfffffff9}}, {0x40, 0x3d1d, {0x3, 0x7f}}, {0x0, 0x3, {0x1, 0x1}}, {0xfffa, 0x8001, {0x1, 0x9}}, {0x5, 0xe2, {0x2, 0xfffeffff}}, {0x7ff, 0x8001, {0x2, 0x2}}, {0x800, 0x6, {0x3, 0x200}}, {0x7, 0x5c8e, {0x1, 0xe}}, {0xe00, 0x0, {0x3, 0x4a4}}, {0x3ff, 0x8, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0x0, 0x1, 0x18e, 0x4, 0xe, 'syz1\x00', "5509a73c61f73d7cc29cf3b361b182051215d8a4ffa98917b0f22c16cc19485a", "5dfe230ed49c0ad8af1f5f20ab8f4c1e156e40af0f2bb48bcceca0b53e4eccee", [{0x1, 0x7, {0x1, 0x400}}, {0x8, 0x1f, {0x3, 0x3}}, {0x1000, 0x3f, {0x0, 0x8}}, {0x4, 0xfffa, {0x3, 0x1}}, {0xf6, 0x4, {0x0, 0x1}}, {0x8, 0x20, {0x2, 0x7fffffff}}, {0x200, 0x7, {0x2, 0x56}}, {0x5, 0x1, {0x2}}, {0x7, 0x0, {0x1, 0x3}}, {0x8001, 0x200, {0x1, 0x6}}, {0x4, 0x1, {0x1, 0x7}}, {0x3, 0x5d, {0x1, 0x9a}}, {0x7, 0x6000, {0x2, 0x307e}}, {0xfffe, 0x200, {0x1, 0x8}}, {0x40, 0xf800, {0x2, 0x96f8f730}}, {0x100, 0x5, {0x2, 0x8}}, {0x7, 0x2, {0x3, 0x6}}, {0x3, 0x1, {0x0, 0x2}}, {0xed25, 0x0, {0x2, 0x8397}}, {0x6, 0x1ff, {0x1, 0x3}}, {0x4, 0x9, {0x3, 0x80}}, {0x1, 0xfff, {0x2, 0x80000000}}, {0x0, 0x7, {0x3, 0x7}}, {0x0, 0xfff, {0x0, 0x7}}, {0x1, 0x8, {0x1, 0x100}}, {0x4, 0x80, {0x0, 0x3}}, {0x400, 0x3, {0x1, 0x4}}, {0x80, 0xad09, {0x0, 0x3}}, {0x9, 0x72, {0x1, 0x2dad}}, {0x4144, 0x4000, {0x1, 0x25}}, {0x8daa, 0x8, {0x2, 0x4}}, {0x0, 0x3, {0x2, 0x1113}}, {0x2, 0x400, {0x2, 0x6c1}}, {0x1a6, 0x9, {0x2}}, {0x8, 0x3, {0x2, 0x6}}, {0xffff, 0x5, {0x2, 0x2d}}, {0xfbff, 0x1, {0x0, 0x2}}, {0x4000, 0x58, {0x0, 0x3f}}, {0x0, 0x2}, {0x1ff, 0xffff, {0x0, 0x7f}}]}}}, {{0x254, 0x1, {{0x1, 0x1000}, 0xc0, 0xf1, 0xde12, 0x7, 0x1a, 'syz0\x00', "eaf05c41abb1cec1511b71dbdea4ab9ba7d72acad9f598eb4ede44044a68d0c1", "0bb076e020f1f66b2159eb5b854bbfe60f96436071ef7f5bf8f3020b0e81385e", [{0x1ff, 0x3f, {0x0, 0x80}}, {0x8, 0x6, {0x0, 0xcc}}, {0xffff, 0x8000, {0x2, 0x1}}, {0x4, 0x2, {0x3, 0x2b6b9203}}, {0x9, 0x3, {0x2, 0xff}}, {0x5, 0xff80, {0x3, 0x7ff}}, {0x5, 0x1ff, {0x2, 0x9}}, {0x0, 0x5, {0x0, 0x1}}, {0xf801, 0x3, {0x2, 0x5}}, {0xf7f8, 0x0, {0x19b314e8bdd9c86a, 0x40}}, {0x9, 0x7, {0xfe7a573fc3224286, 0xffffff80}}, {0x7, 0x11f, {0x2, 0x37}}, {0x538b, 0x1, {0x1, 0xddee}}, {0x3ff, 0x8d16, {0x0, 0x4}}, {0x4, 0x401, {0x1, 0x4}}, {0x0, 0x8, {0x2, 0xffff}}, {0x4, 0xfe00, {0x0, 0x2}}, {0x2, 0x1, {0x2, 0x2}}, {0x400, 0x4, {0x3, 0x10000}}, {0x6, 0x7, {0x1, 0x400}}, {0x6, 0x91f5, {0x2, 0x80000000}}, {0x6, 0xfc, {0x0, 0x3}}, {0xc6, 0x28, {0x3, 0x4}}, {0xff, 0x2, {0x3, 0x21d}}, {0x3, 0x4, {0x3, 0x2}}, {0x9, 0xe470, {0x2, 0x7ff}}, {0x1, 0xbdc, {0x3, 0x3}}, {0x81, 0x8, {0x2, 0x7}}, {0xfffc, 0x200, {0x3, 0x7ff}}, {0x2, 0x0, {0x1, 0x1}}, {0x100, 0x7afe, {0x0, 0x5}}, {0x7, 0x1f, {0x1, 0x66}}, {0x584, 0x1, {0x2, 0x8ff}}, {0xfff, 0x1, {0x2, 0x7fff}}, {0x6, 0x7, {0x0, 0x4}}, {0x7fff, 0x9}, {0xf4d, 0x20, {0x0, 0x9}}, {0x3, 0xb1, {0x3, 0xc8e}}, {0x4, 0x6c54, {0x2, 0x2}}, {0x0, 0x9, {0x1, 0x51b}}]}}}, {{0x254, 0x1, {{0x0, 0xe2}, 0x5, 0x6, 0x1, 0x4, 0x1d, 'syz1\x00', "9ce2b09483e1642502290d47109707e437c6d1b09cfe3871349bb7b54385d4cf", "9bdfd26b03d715a5a25154b4d73177705dd57f25a48f92764464e3051f04870d", [{0xfffb, 0x3, {0x1, 0x1a}}, {0x7, 0xff, {0x0, 0x6}}, {0x0, 0x7, {0x0, 0x3}}, {0xfffa, 0x4193, {0x3}}, {0x3, 0xdf, {0x2, 0x9}}, {0xff81, 0x7ff, {0x0, 0xffffffff}}, {0x8, 0xd68, {0x3, 0x2}}, {0x6, 0xfe01, {0x2, 0xfffffff9}}, {0x4, 0x8a, {0x1, 0x9}}, {0x7f00, 0x2, {0x3, 0x10000}}, {0x7, 0x3, {0x1, 0x2}}, {0x4, 0x0, {0x0, 0x9}}, {0x7, 0x7fff, {0x0, 0xc02}}, {0x2, 0x2, {0x2, 0x14d4}}, {0x7ff, 0x765, {0x1, 0xb5e}}, {0x4, 0x9, {0x0, 0xfffffff9}}, {0x4, 0x101, {0x2, 0x1ff}}, {0x0, 0x40, {0x2, 0xfffffffb}}, {0x4, 0xec5, {0x3, 0x4}}, {0x2, 0x6, {0x0, 0x6}}, {0x8, 0x2, {0x1, 0xff}}, {0x3b5, 0xb44, {0x2, 0x9}}, {0x6, 0x1, {0x1, 0xffffffc1}}, {0x49d2, 0x2400, {0x3, 0x7fff}}, {0x7ff, 0x7}, {0x4, 0xff, {0x3, 0x1}}, {0x1200, 0x5, {0x1, 0x1}}, {0x0, 0x0, {0x2, 0x5}}, {0x4, 0x0, {0x1, 0x4}}, {0x7, 0x80, {0x1, 0x8}}, {0x80, 0x14, {0x2, 0x5}}, {0xffff, 0x8, {0x2, 0x7ff}}, {0xc536, 0x8, {0x1, 0x7}}, {0x5, 0x3, {0x3, 0x10001}}, {0x9207, 0x3, {0x1, 0x3}}, {0xbce, 0x1f, {0x2, 0x1f}}, {0x7f, 0x1b6, {0x2, 0x5}}, {0x401, 0x7, {0x0, 0x7f}}, {0x1, 0x3, {0x0, 0x2}}, {0x7, 0x4572, {0x2, 0x9d}}]}}}]}, 0x175c}, 0x1, 0x0, 0x0, 0x20004010}, 0x40850) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 255.168507][ T8569] IPVS: ftp: loaded support on port[0] = 21 09:30:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}}, 0x0, 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000100)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x0) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x0, 0x2710}}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r4, r2, 0x0, 0x80006) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 09:30:37 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000040)=""/124, 0x7c}, {&(0x7f0000000180)=""/138, 0x8a}, {&(0x7f0000000240)=""/89, 0x59}, {&(0x7f00000002c0)=""/182, 0xb6}, {&(0x7f0000001440)=""/131, 0x83}], 0x6, &(0x7f00000000c0)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/109, 0x6d}, {&(0x7f0000002580)=""/172, 0xac}], 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000400)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:30:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f0000000000)={0x3, "87cb6ebcd03aafcedac0d970ec74c9afa76200148e5507f7ecc3e50d15d52003abbc5276a55693cc98c86be7cf412db565b62817ae4b06ce925f7acc1e28b249", {0x3ff}}) bind$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r4}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e20, @rand_addr=0x4}}, 0x1, 0x9, 0xaf2, 0xfffffffa, 0x0, 0x3, 0x5}, &(0x7f00000000c0)=0x9c) socket$inet6(0xa, 0x6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004380)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}, {{0x0, 0x0, &(0x7f00000024c0)}}], 0x2, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:30:38 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xfffffc0000000000, 0x945c00) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x104, 0x1, 0x3, 0x301, 0x0, 0x0, {0x9, 0x0, 0x5}, [@NFQA_CT={0xf0, 0xb, 0x0, 0x1, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_LABELS_MASK={0x8, 0x17, [0x40]}, @CTA_TUPLE_ORIG={0x8c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @rand_addr="4c68905436b7d510902c88b66a79e806"}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast2}}}]}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x2, 0x20, 0x80000000, 0x0, 0x9]}, @CTA_LABELS_MASK={0x18, 0x17, [0x1, 0x4b, 0x7, 0x6, 0x10000]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10e10c02}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x18, r6, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x811) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000100)=0xf, 0x4) shutdown(r5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:30:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e41d8508801ae7a90a04647e04d6a85aceeb0e3daef21b274a924bab30200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 09:30:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}}, 0x0, 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000100)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x0) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x0, 0x2710}}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r4, r2, 0x0, 0x80006) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 09:30:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x646, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) clone3(&(0x7f0000001240)={0x44080000, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0x3}, &(0x7f0000000140)=""/181, 0xb5, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=[r0], 0x1}, 0x50) syz_open_procfs(r1, &(0x7f0000000080)='stack\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) preadv(r2, &(0x7f00000017c0), 0x0, 0xfffffffffffffffc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002b80)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:30:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r4 = dup2(r3, r2) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000000)=[@register_looper, @request_death], 0x0, 0x4000, 0x0}) r5 = syz_open_dev$audion(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x7dc4620c3edc36f7) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:30:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000000000000900010073797a300000000078000000160a01020000000000000000010000000900010073797a80000000000900020073797a32000000004c0003804000038014008fcc6e38926f9e8e6e1108384c17b19601006c6f000000000000000000000000000014000100736974300000000000000000000000001400010073697430000000000000000000000000080002400000000014000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000660c06010204000000004ac280929aec99b18ee67e0000000000000a08c1094000000006"], 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) sched_yield() fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f0000000180)={0x100, 0xfffffffa, 0x0, 'queue0\x00', 0x9}) r6 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r6, r3, 0x0, 0x20000c34) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000280)=0x3, 0x4) 09:30:40 executing program 0: socket$kcm(0x29, 0x2, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0xc0044d14, &(0x7f0000000000)=0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x618) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {}, {0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000001060102000000000000000005000009050001000700000005000100070000000500010007000000050025000700000058f04a88904765e5b3fe112525a4dd895c9a47b5374c722094876ec619163b5ab58fd1"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x81) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r4, &(0x7f0000000a40)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) sendmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x81, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r5, 0x1}, &(0x7f0000000100)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 09:30:40 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='./file1\x00') write$P9_RUNLINKAT(r2, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) umount2(&(0x7f00000001c0)='../file0\x00', 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) 09:30:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x15b700, 0x48) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={r3, 0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) 09:30:41 executing program 0: socket(0x1, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1, 0x0) fdatasync(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000780)=ANY=[@ANYBLOB="041400003400000227bd7000f6dbdf2508003200", @ANYRES32=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB='\x00\x00'], 0x5}, {&(0x7f0000000580)=ANY=[@ANYBLOB="100000001c0000df250000000000"], 0x1}], 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="2000682d5adadd170000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000800000000000000000000b705425d72", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x41, 0x4084}, 0x2004c010) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(r5, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x0, 0x1, 0x5}}, 0x14) 09:30:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup(r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 09:30:41 executing program 5: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0) keyctl$unlink(0x9, 0x0, r0) keyctl$invalidate(0x15, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) renameat(r2, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00') getresuid(&(0x7f0000000240), &(0x7f00000002c0), 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="68020000040601040000000000980000000000060900020073797a300000000005000100070000000900020073797a320000000005000100000009000200300000000005000100070000009993be4d69b2bcc68c30f5be7caa7c76907bc015ee2b0ea701972f8356f329f2ba8a50773c65877b1637ed6657c075c886145af4c9d3345f69f52888c388d6aeafc95d4015d86fc08ad099b437be21de50fe3e95670af01e213a77438cd1c8a9fd8b05ab658716e9759a9866ee65de3cce48e00ce62832adffad16c97d18595865392484cd5423cd862d98ec9f27274d568261e27f6d712f1834bfaadce9acb7a544fc387ea962"], 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x4000011) unshare(0x40000000) [ 259.005884][ T8676] IPVS: ftp: loaded support on port[0] = 21 09:30:41 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000400000000e9ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="66baf80cb8ea035684ef66bafc0c66ed66bad004b8eec69af6efc482791cf4460fc7361b6590f30f09450f01c50fc7778647eb07f346ad", 0x37}], 0x1, 0x18, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:30:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e26, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 09:30:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup(r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 09:30:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [], {0x14}}, 0x28}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x20000c34) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4441) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80000, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r7, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2487f64738cf111e713dfeb7f1e9d063185f148ab1e4786e14f910723b590400dee11f", @ANYRES16=r7, @ANYBLOB="00082abd7000ffdbdf6642e90e4d580306e865df9b01250600000005002f000000000005001f0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x8004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000c34) 09:30:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x10001, @loopback, 0x400}, 0x1c) sendmmsg(r0, &(0x7f00000074c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000007000)=@can, 0x80, 0x0}}], 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000040)={0x990000, 0x100, 0x101, r0, 0x0, &(0x7f0000000000)={0x990a7c, 0x4, [], @value64=0x20}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0x1, 0x40, 0x81, 0xf6, 0x0, 0x7, 0x6}}) 09:30:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000140)={0xb038, 0x8001, 0x9}) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="95c400000000003e13cdce00260e000000000f00000000140018000000017564703a73797a30000000000a433eead5e2f30f06fe374977519a90dc1247912744364fcc2200b5a9561baa2b9830913cfb540416eba669b1e97e2ed5e8b0e5b69c20248265c01650aee9fd9100110817b4110586215de6c1bda0293ad594555ac720ceb0954653ec23c0ddefec9588189f32b7602d"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x10, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x81) r5 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x3, 0x1, 0x7}, 0x20) 09:30:41 executing program 1: mlockall(0x2) shmat(0x0, &(0x7f0000008000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./bus\x00', 0x0, 0x127a06, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x901}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x80) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x980000, 0x5, 0x2e, 0xffffffffffffffff, 0x0, 0x0}) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYRES16], 0x2) fallocate(r2, 0x69, 0x1ff, 0xaf) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) [ 259.464334][ T21] tipc: TX() has been purged, node left! 09:30:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x4112, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000140)={0x6000, 0x15000, 0x0, 0x5d53, 0x800}) 09:30:41 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r2 = dup(r1) statx(r2, &(0x7f0000000000)='./file0\x00', 0x6000, 0xdff, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x0}}, r5}}, 0x48) close(r0) 09:30:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b0707003300670000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007684369de5b8cc9a636d1f2d6d27f4f1050b7df38aaafbaeb052ca371199e1cb429e7ddc2cef3d15b92d5fd2b0ce5713bb9accd8ebebbe6ae3e9eb4d8139ba6ecef14e7175d7593e44b0787ae7f9d7c810fbc9733c2a41873f62aba15104909f398059271b5a2122104708b9aedf3275c04f96"], 0x78) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x402000, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x2, 0x7, 0x401, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x53a0000}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xd1ff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffffffc0}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x800}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x451}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x90}, 0x1, 0x0, 0x0, 0x24044090}, 0x81) 09:30:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) connect$can_j1939(r0, &(0x7f0000000100), 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="18bd2b6f", @ANYRES16=r3, @ANYBLOB="050300000000000000000400000004000180"], 0x18}}, 0x0) accept4$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10, 0x80000) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x480c1}, 0x41) r4 = socket(0x18, 0x0, 0x0) close(r4) 09:30:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x4112, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000140)={0x6000, 0x15000, 0x0, 0x5d53, 0x800}) [ 260.270359][ T8723] debugfs: Directory '8723-5' with parent 'kvm' already present! 09:30:42 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x210402) set_mempolicy(0x0, 0x0, 0x1b) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='/proc/mdstat\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0, 0x11, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x10001) accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x6}}, 0x0, 0x0, 0x7fffffc, 0x4, 0x96, 0x0, 0x9}, 0x9c) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x0) lseek(r2, 0x1, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) lseek(r4, 0x1, 0x0) mmap$perf(&(0x7f000005a000/0x1000)=nil, 0x1000, 0x8, 0x4010, r4, 0x40000000002) 09:30:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000040d94bfeadbfce0d4ed6f71b242b42000000ea000004000000000000"], 0x4}}, 0x0) 09:30:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000040)) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r4, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="93b2aa66705ff9aa7bd537eec5dccca0758f06f34a1ba855c1bd2b55778a2a39cf", 0x21}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000002dc0)="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", 0x1de}], 0x1}}], 0x2, 0x0) 09:30:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) connect$can_j1939(r0, &(0x7f0000000100), 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="18bd2b6f", @ANYRES16=r3, @ANYBLOB="050300000000000000000400000004000180"], 0x18}}, 0x0) accept4$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10, 0x80000) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x480c1}, 0x41) r4 = socket(0x18, 0x0, 0x0) close(r4) 09:30:42 executing program 1: syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0xf0f041}) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x901, 0x0, 0x0, {0x0, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x0) fcntl$dupfd(r3, 0x406, r0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r7, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x50, 0x1405, 0x4, 0x3, 0x25dfdbfe, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000004}, 0x20040004) 09:30:42 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r4 = gettid() tkill(r4, 0x3c) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x1, 0x2, 0x4, 0xa521, r4}) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d0005", 0x2b}], 0x1}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10050, 0x0) [ 260.555289][ T8774] vivid-003: disconnect 09:30:43 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8001, 0x0) recvfrom$l2tp(r0, &(0x7f0000000040), 0x0, 0x2000, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="680000001000818000"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000380012800b00010067656e65766500002800028005000300090000000800010001000000140007000000000000000005000000000000000108000500", @ANYRES32, @ANYBLOB="08000a00ab26af170517ed89b89327c405f23666d0b781bcce512f9c260f4fef1eff0581751bd3653077b0abcef37f5d7c76a8443f246d7d76818d0bf5b12e3b0a76aa9eac76856df47a5b1f6aa330e0c5bf4d7291ccc95d5969163ac70fadc358f8bd596dfca9847ce7edc9862fde7e05ea7c9eabba441e19ee1ab92e60f79be810e8", @ANYRES32, @ANYBLOB="f2ed5684bb4a4d19cd143e0bb9b3d406b3520d26d1a2b7b976ee5f1b1583901c2e9a9493b39c422644b0e67c93383df397cc95b6d9a95e6c3a8a9ccb23f562fc07fb37af9cfc5a212427db36b3b70c33a3152d050493274ad02c3fd8bdaa923ef48f3b02"], 0x68}}, 0x20000040) 09:30:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 09:30:43 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x4e22, 0x1, 0x4e24, 0x0, 0x0, 0x60, 0x180, 0x0, 0x0, r2}, {0x0, 0x4, 0x3, 0x87bb, 0x9, 0xffff, 0x7, 0x800}, {0xffff, 0x8001, 0x7fffffff, 0x400}, 0x76557b92, 0x6e6bb4, 0x1, 0x1, 0x2}, {{@in6=@mcast2, 0x4d3, 0x33}, 0xa, @in=@local, 0x34ff, 0x0, 0x2, 0x81, 0x2, 0x0, 0x1000}}, 0xe8) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000400)={0x2, 0x20, "ad92b65bb9e370d527ae4043a4e227241272f4ecde8e0b73dd06a3e14c2d2c77"}) [ 260.621223][ T8774] device geneve2 entered promiscuous mode 09:30:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x9c}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0x1000, "7215ff793b48c4e2290415a0953e3a7c1401a7c42d7fc99daf90736e5b3eca68", 0x1, 0x1}) [ 260.896931][ T8807] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 260.988987][ T8807] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:30:43 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x210402) set_mempolicy(0x0, 0x0, 0x1b) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='/proc/mdstat\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0, 0x11, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x10001) accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x6}}, 0x0, 0x0, 0x7fffffc, 0x4, 0x96, 0x0, 0x9}, 0x9c) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x0) lseek(r2, 0x1, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) lseek(r4, 0x1, 0x0) mmap$perf(&(0x7f000005a000/0x1000)=nil, 0x1000, 0x8, 0x4010, r4, 0x40000000002) 09:30:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000100)={0x69, ""/105}) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000200)={0x53, 0x842, 0x0, {0x800, 0x100000000000001}, {0x4c, 0x2}, @ramp={0x1, 0x1ff, {0x7f, 0x3, 0x1b, 0xfff7}}}) write$evdev(r0, &(0x7f0000000040), 0x373) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x4, "cdde4edeb9ba322a8c8921609cb14bc94dbd9a8fb4e07f33cc9025e01bc58ba1551a3d57119c488eb60fbb25f405415d1d27a64473b76df5f4bfe22b77290bd474a6e10b4cd102277d9d430759f6e096e780a9f82ffb563a6414764a698ad01893be91c4c9ec432af295b136632fce8559057706c69d9720"}, 0x80, 0x8020, 0x0, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000300)={@local, @broadcast, 0x0}, &(0x7f0000000340)=0xc) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r9, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000600)={0x228, r7, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xf8, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x44051}, 0x20040804) [ 261.420699][ T8766] vivid-003: reconnect 09:30:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000000)="0c59f5612b6fb77205cff9f3b946531097a23024a678cb4a77dec6", 0x1b}, {0x0}, {&(0x7f0000000280)="190b59348cd85d3999fc19245abe00ed6f265a70f99a7319672ca915917bcf8558d92412935d7d68df4895d1fc7be77fc24508509c7133ce398dc6f9e51b41341f66c1f207eecd313f628d8b0c933a4c3a97af58868df6dafeb06c6e7ea6201b1df5e165d18297bf29ad87e98db1f12a3586208d3bb7540e3360c310245fca1c15589bb393f73540462ddcafd88b822629bad6876efd9774e84ba4", 0x9b}, {&(0x7f0000000440)}], 0x5, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup(0xffffffffffffffff) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100000000000000000010000000000000002000000000000000"], 0x24, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000500)={0x100000, 0x0, 0x6, 0xa1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f0000000400)={0x0, 0x8, &(0x7f0000000040)=[0x11, 0x0, 0x9, 0x8f, 0x5, 0xfb, 0x2, 0xfffff801], &(0x7f00000001c0)=[0xcb, 0xff], &(0x7f0000000200)=[0x6, 0xa6b, 0x0, 0x100, 0x5], &(0x7f00000003c0)=[0x101, 0x20, 0x5, 0x4, 0x200, 0x4], 0x0, 0xe3f}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) close(r0) 09:30:43 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, 0x2, @thr={&(0x7f0000000000)="e8a2f96ae245b74a0343f3ef5e8324624361bd98fd50f71b69b28a3dfe39d74e0c468e251ef90f58e12601abb2c9000bc3b30ae5e50d8182abdae7e50961d92dc8b0155a5641d7d05ce85ea130da60c67aa5dafb7a2ac7951df86f1a8a5cd88f3492a47a33523446ec79cf9b13082d0dc91405d8a1bed71965b113df9124dab32031f08107e89781747cd9301f11f0f5e139f9120dd14012ac346211af50e624e9b3d2ada8abf53865253acb577c2c19", &(0x7f0000000100)="d98a0c377118f2e30cc33f4e8d591cd38817a83c8326369912f44a60a7f847473ede44904bbade0b3e8d4d20600e6149ac19ce50badd77b76abfc651266eaaa59d5539b275437f9ff8dcd30efbb23bc20314911d6e07feaed685a3c57ecf5f882e48732ceb"}}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:30:44 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x4e22, 0x1, 0x4e24, 0x0, 0x0, 0x60, 0x180, 0x0, 0x0, r2}, {0x0, 0x4, 0x3, 0x87bb, 0x9, 0xffff, 0x7, 0x800}, {0xffff, 0x8001, 0x7fffffff, 0x400}, 0x76557b92, 0x6e6bb4, 0x1, 0x1, 0x2}, {{@in6=@mcast2, 0x4d3, 0x33}, 0xa, @in=@local, 0x34ff, 0x0, 0x2, 0x81, 0x2, 0x0, 0x1000}}, 0xe8) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000400)={0x2, 0x20, "ad92b65bb9e370d527ae4043a4e227241272f4ecde8e0b73dd06a3e14c2d2c77"}) 09:30:44 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x210402) set_mempolicy(0x0, 0x0, 0x1b) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='/proc/mdstat\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0, 0x11, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x10001) accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x6}}, 0x0, 0x0, 0x7fffffc, 0x4, 0x96, 0x0, 0x9}, 0x9c) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x0) lseek(r2, 0x1, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) lseek(r4, 0x1, 0x0) mmap$perf(&(0x7f000005a000/0x1000)=nil, 0x1000, 0x8, 0x4010, r4, 0x40000000002) 09:30:44 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f0000000080)="2a7f7da28d7997797aa31c733b580af530e462d8442b53324c84929744f61b7dc294ac69133dd03de35043178e83076182034130268f42906a43dc6ada29c7c31d9c15e03ccb5187dbd08b5079b4ca2cdaea045e2d49ee43c742abaed6ac94559da19f33e96a7bd1f0b69c5f6f1c5100cd00d49d296d6aff8ce687987e45ee4b3b7477c2208448870ddc83c6c5838f840d3fd23bd604f1d917cfe9fdd057") write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 09:30:44 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800fc9cebc254000000000000005c2e488b492b7b7af90fc5399d7b17d9cda2f334bfafeac9b8ad000000000000000000000000000002", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r7, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@empty, 0x4f, r7}) 09:30:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000000) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f0000000180)=0x1, 0x4000000000000007) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x5) r4 = gettid() tkill(r4, 0x3c) r5 = syz_open_procfs(r4, &(0x7f0000000100)='net/rt6_stats\x00') readv(r5, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 09:30:44 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x5eb) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xe1, &(0x7f0000000000)={0x80}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:30:44 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f0000000080)="2a7f7da28d7997797aa31c733b580af530e462d8442b53324c84929744f61b7dc294ac69133dd03de35043178e83076182034130268f42906a43dc6ada29c7c31d9c15e03ccb5187dbd08b5079b4ca2cdaea045e2d49ee43c742abaed6ac94559da19f33e96a7bd1f0b69c5f6f1c5100cd00d49d296d6aff8ce687987e45ee4b3b7477c2208448870ddc83c6c5838f840d3fd23bd604f1d917cfe9fdd057") write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 09:30:44 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0xfff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e80)={0x30, r8, 0x2f688245c11c0a37, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @local}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x2c}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3a}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}]}, 0x88}, 0x1, 0x0, 0x0, 0x4010}, 0x4000010) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = geteuid() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000380)=@v1={0x0, @aes128, 0x2, "027b0c1643f3edde"}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', r9, r10) 09:30:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000180)={[], 0x7, 0x0, 0x1, 0x0, 0x800, 0xf000, 0x10000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f0000000080)) [ 262.151015][ T8853] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 262.188091][ T8853] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. 09:30:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000001c0)=@fragment={0x33, 0x0, 0x81, 0x1, 0x0, 0x3}, 0x8) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x8, 0x401}, &(0x7f0000000180), 0x400) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x3, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) 09:30:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00044de800000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00070000f1ffffff0000001f08000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefcf2b9f02d56eb9443a034251d54fde8a629e572956503f297aee5e2ab5916bdcd2d98d6334e0f3064298df0574634ebd3a82ea6a13a5dd30e3700000000000000000000000000003d10c17418aeeba6d6d3d063d4f20fc13c6c213fb0d4fbac06b1035c6c1a1a343e4afeb16e9d214d3d9a3c390e8070759671721dde27007f5a24771a6c448a4eb3c295faeea71524eba2622aaabe60e75fcb9149f3e3b710dc5ea5bc49b141a9f6cb4be502553059c74bebb3a500018c85e6f6139f1c9e719e94a1c20dcf1d46895226b1aa9617c9a59e"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000500)=""/205, &(0x7f0000000080)=0xcd) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000)=0x8, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000000480)=""/108, 0x6c}, {&(0x7f0000000040)=""/14, 0xe}], 0x5}}], 0x1, 0x42, 0x0) exit(0x200000084) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 09:30:44 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f0000000080)="2a7f7da28d7997797aa31c733b580af530e462d8442b53324c84929744f61b7dc294ac69133dd03de35043178e83076182034130268f42906a43dc6ada29c7c31d9c15e03ccb5187dbd08b5079b4ca2cdaea045e2d49ee43c742abaed6ac94559da19f33e96a7bd1f0b69c5f6f1c5100cd00d49d296d6aff8ce687987e45ee4b3b7477c2208448870ddc83c6c5838f840d3fd23bd604f1d917cfe9fdd057") write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 09:30:44 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0xa3, 0x4) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) 09:30:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000180)={[], 0x7, 0x0, 0x1, 0x0, 0x800, 0xf000, 0x10000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f0000000080)) 09:30:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r4, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) syz_emit_ethernet(0x4, &(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC, @ANYPTR64, @ANYPTR, @ANYRES64=r1, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESHEX=r3, @ANYRESDEC, @ANYRESHEX, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="49a6986781c5b30c3d3dc466509caca6cc7cb0847752b740983d5124c9b0c0cad725c7183a34f476427156a2fc34db81", @ANYRES64, @ANYPTR64, @ANYRES16=r4, @ANYRESDEC=r4]], @ANYRESDEC=r0, @ANYPTR, @ANYRES16], @ANYRESOCT=r0, @ANYRES32], @ANYRES32=r0, @ANYPTR64, @ANYRES16=r4], 0x0) 09:30:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f0000001400000000fbff0f95000000000000005183ea44d49244c8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r3, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) signalfd4(r5, &(0x7f0000000180)={[0x5]}, 0x8, 0x800) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r5, 0x40044103, 0x0) socket(0x1, 0x803, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000002c0)={0x0, {0x80a, 0x80000001}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f00000003c0)={0x4, 0x3, 0x4}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x81, 0x70e61c917f3d7546}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_TTL_INHERIT={0x5, 0xc, 0x1}]}}}, @IFLA_LINK={0x8}]}, 0x54}}, 0x0) 09:30:45 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0xdb8, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r3, 0x1000000) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, 0x0) sendfile(r2, r3, 0x0, 0xeefffdef) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:30:45 executing program 4: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x4, 0x0, 0x6000000, 0x7fff, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x513b, r0}) clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) keyctl$unlink(0x9, 0x0, r1) r4 = add_key(&(0x7f0000000280)='ceph\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r4) getresuid(&(0x7f0000000240), &(0x7f00000002c0), 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) unshare(0x40000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) 09:30:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00044de800000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="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"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000500)=""/205, &(0x7f0000000080)=0xcd) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000)=0x8, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000000480)=""/108, 0x6c}, {&(0x7f0000000040)=""/14, 0xe}], 0x5}}], 0x1, 0x42, 0x0) exit(0x200000084) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') syz_open_dev$tty20(0xc, 0x4, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) [ 263.574347][ T8915] IPVS: ftp: loaded support on port[0] = 21 [ 264.036944][ T8915] IPVS: ftp: loaded support on port[0] = 21 09:30:46 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, {0x2001, 0x880b, 0x8}}}}}, 0x0) 09:30:46 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 09:30:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000001c0)=@fragment={0x33, 0x0, 0x81, 0x1, 0x0, 0x3}, 0x8) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x8, 0x401}, &(0x7f0000000180), 0x400) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x3, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) 09:30:48 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x4541) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x741}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) write$FUSE_GETXATTR(r3, &(0x7f0000000000)={0x18, 0x0, 0x6, {0x78a}}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000040)={0x1d, 0x0, 0x3, {0x1, 0x0, 0x4}, 0x2}, 0x18) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 09:30:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x7f, 0x0, 0x7, 0x6}]}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000200)=[{&(0x7f0000000040)="27c4ed424cbc87c00d2bbb3b79ded1282eaa4e45c1fa85001e6b3546344a", 0x1e}], 0x1, 0x8180a) ptrace$setregs(0xd, 0x0, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x1f, 0x6, 0xa6, 0x49, 0x0, 0x0, 0x100, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x1, 0x7fff}, 0x20, 0x8000, 0x2, 0x0, 0x7, 0xfffffffe}, 0x0, 0x0, r4, 0x8) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0xfffffffffffffff9) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="120000000a14000428bd7000000000000808030005000000"], 0x18}}, 0x4040) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:30:48 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0x0, 0x1000}, {0x4, 0xffff}], 0x2) semop(r0, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000700)=""/4096) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001d00200028bd7000fedbdf251c000000", @ANYRES32=0x0, @ANYBLOB="0200a20108000b000200000008000b000004000020ff0400ddb20000"], 0x34}}, 0x0) 09:30:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1100, 0x800, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000003c0)=""/227) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x403, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x600}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@uid_eq={'uid', 0x3d, r6}}, {@permit_directio='permit_directio'}, {@subj_role={'subj_role'}}, {@dont_hash='dont_hash'}, {@dont_hash='dont_hash'}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}}) 09:30:48 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=ANY=[@ANYBLOB="dc000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001080000c80000000080008014000406000000007f00000199afbbdcd5bc7965080003000000000074000000200004000a000000000000000000000000000000000000000000000040000000240002002cae60f5dd0570bbf48bf233fba1a9b017538688b5095343e13f2c7be6c565a824000100001000004ca48ebbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb06000500000000003000008024000100e00000010000000000aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="c9ae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r3, 0x0, r4) r5 = getegid() r6 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x1, 0x2}, [{0x2, 0x2}, {0x2, 0x4}, {0x2, 0x5}, {0x2, 0x2, r1}], {0x4, 0x2}, [{0x8, 0x6, r4}, {0x8, 0x6, r5}, {0x8, 0x0, 0xee01}, {0x8, 0x0, r6}], {0x10, 0x2}, {0x20, 0x7}}, 0x64, 0x2) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'ip6gre0\x00', {0x80}, 0x101}) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:30:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000040)=0x40, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) socket$inet6(0xa, 0x80000, 0x9) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:30:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1100, 0x800, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000003c0)=""/227) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x403, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x600}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@uid_eq={'uid', 0x3d, r6}}, {@permit_directio='permit_directio'}, {@subj_role={'subj_role'}}, {@dont_hash='dont_hash'}, {@dont_hash='dont_hash'}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}}) 09:30:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1100, 0x800, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000003c0)=""/227) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x403, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x600}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@uid_eq={'uid', 0x3d, r6}}, {@permit_directio='permit_directio'}, {@subj_role={'subj_role'}}, {@dont_hash='dont_hash'}, {@dont_hash='dont_hash'}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}}) 09:30:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendfile(r0, r1, 0x0, 0xedc0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r4, 0x0, r5) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = gettid() tkill(r8, 0x3c) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f00000049c0)={0xfffffffb, 0x101, {r8}, {0xee00}, 0x9, 0x9}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) newfstatat(0xffffffffffffff9c, &(0x7f0000004a00)='./file0\x00', &(0x7f0000004a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004b80)={&(0x7f0000004380)=@proc={0x10, 0x0, 0x25dfdbff, 0x20000000}, 0xc, &(0x7f0000004900)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="200000003f0020002bbd7000fedbcf25040022000c007a007665742f61727000"], 0x20}, {&(0x7f0000004480)={0x48, 0x12, 0x300, 0x70bd27, 0x25dfdbff, "", [@nested={0x24, 0x90, 0x0, 0x1, [@typed={0xc, 0x94, 0x0, 0x0, @u64=0x5}, @typed={0x14, 0x56, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @typed={0x4, 0x5a}, @typed={0x8, 0x5a, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x34, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x48}, {&(0x7f0000000080)=ANY=[@ANYBLOB="280000003f00000225bd7000ffdbdf2508001a00", @ANYRES32=0x0, @ANYBLOB="6e96e6b66f742b3ae8b88bce040085003a8d7a8e635f624875c077b689939019f0c87c6ad866d067c419195ef45fdc72f00a86aa38a611781338dab2"], 0x28}, {&(0x7f0000004600)={0x2cc, 0x2a, 0x1, 0x70bd27, 0x25dfdbfe, "", [@typed={0x8, 0x4a, 0x0, 0x0, @u32=0x63c}, @nested={0xc, 0x63, 0x0, 0x1, [@typed={0x8, 0x17, 0x0, 0x0, @pid}]}, @nested={0x2a8, 0x62, 0x0, 0x1, [@typed={0x8, 0x57, 0x0, 0x0, @u32=0xffffffff}, @generic="ad3b656581df4a77565948e2bf22283f432e994166ecb1f8198a344aeaf96978776efb94b46cab28e9c3fc7774de4e8a2761a71d0928bb0bc5992360dd4fd185ce888f5706569f94578a0d077a074d0bab16c5c66b9ac85bf45c0be380cd802c2506eab31ed3f24796ddf780d73febf0a696e9522ea3f5d7b00e1a34c160817a7a1ccde525f367a1ecfc9f5759b9da5b29dfc443fd893dc15ba9e330c941ee80b33c5819ff50b454659c9bed818e5a82cb70b40b", @generic="e0b88e5e04d736aaa0cfff1c6e0b6857c3104bc586a53c20c4afba509cb56785c78750a194da51fbe3fd64442097e5464736360a53265874981f9f14a623f1012593396064d73a12b930fdeb557b7720a781f5829101", @typed={0x8, 0x2c, 0x0, 0x0, @u32=0x5}, @typed={0xde, 0x5, 0x0, 0x0, @binary="7b4a33122e6fb2d7f4712f92c0ede92390ba73b80414b4304baa3028c43e93122b0502e4117da5dbe2568a19ae9637f6076559521a82c551d0a13cc8145a4969175f5287546173a24fae2ecd7d28f17a06ab9c03ffaf8361255514236da87d6ef2fc933a486f2d7af54237a4f82f435e5ccd4dfbc3c4135ee1f0baa713f327c043d166f7427fde6e4615230bb2bea3d8df98d502109e624a93a18810247f513f5d735a8f1acea42881ec6929dca14e0e338476006e5dc7ef9b4ceb92a6f3580f83d1678bfe652a4aee609acf6ba58da27a4578de369070d14a18"}, @typed={0x8, 0x9, 0x0, 0x0, @pid}, @generic="138305722ec3682398f341a941addc86caebfd8f317e9680db7a74ea4f9c6dc959b69462066e04734bcaf3d630a2568aea4a3afcdba805a44641ea9c3132521647bb0bf8f90d8d4f5047197542c1087f69e2a3b5c65362f34ba93d81bedaea114b43e23a2851db3d032210e24d39abc3cd721e4c28b34208155c70891af4fc03849a3dfb97c39be969d5c80310d0be75a6b62642dc4f", @typed={0xc, 0x7a, 0x0, 0x0, @u64=0x1}]}]}, 0x2cc}], 0x4, &(0x7f0000004ac0)=[@rights={{0x20, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}], 0xa0, 0x4084}, 0x0) 09:30:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1100, 0x800, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000003c0)=""/227) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x403, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x600}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@uid_eq={'uid', 0x3d, r6}}, {@permit_directio='permit_directio'}, {@subj_role={'subj_role'}}, {@dont_hash='dont_hash'}, {@dont_hash='dont_hash'}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}}) 09:30:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x9, 0x40, 0x1f}, 0x10) r2 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x118) sendfile(r5, r5, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 268.851980][ T21] tipc: TX() has been purged, node left! 09:30:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000001c0)=@fragment={0x33, 0x0, 0x81, 0x1, 0x0, 0x3}, 0x8) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x8, 0x401}, &(0x7f0000000180), 0x400) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x3, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) 09:30:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x4010}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$inet6(0xa, 0x2, 0x0) r4 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$read(0xb, r4, &(0x7f0000000000)=""/109, 0x6d) keyctl$describe(0x6, r4, &(0x7f0000000100)=""/9, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x3, 0x0}, 0x0, 0x33}, 0x2, @in, 0x0, 0x1}}, 0x116) connect$inet6(r5, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xd1}, &(0x7f0000000180)=0x8) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000, 0x7) 09:30:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1100, 0x800, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000003c0)=""/227) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) 09:30:51 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) sendto(r0, &(0x7f0000000300)="db1e431ddaf46ddfb94e795fa19ffd4d9960da7b7c4d6b98d15b3dba4c91247da19fe9a73353dea5b31d59c96181a70ae1f4597d6e7fd8de0705f4e92d8f323019f16506f89800ff71482f91a11c29d8d9d08bfeecfc38f57968ff3c0a17e49d1543b4eac9d4bed548c73df99d17a75a55b89efb06bb7635f293267afe5f3d7c399d2e2e8faf5a474fbadb471ef7404dc34f38de0e918c9e7308ea61261a70f28286b85a0397f5d8b6656a75c26ab4b5c18b5395071fba4d5b69961d41164352ce4a912e7514648897a0aa2f6d319339b305cd", 0xd3, 0x40880, &(0x7f00000001c0)=@nfc={0x27, 0x0, 0x1, 0x6}, 0x80) r2 = socket(0xa, 0x6, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000feee5d0d974996ffaa509817ac99badb3ed9e0545533f95a6ef69184c795a752c434fa2a687d676be1f60fe95f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r4}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x3f, 0x8}, &(0x7f0000000080)=0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{&(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80, 0x0, 0x0, &(0x7f0000000540)}}], 0x1, 0x0) 09:30:51 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x160) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x1}, 'port0\x00', 0x4, 0x8, 0x9026, 0xfff, 0x20, 0x8, 0xf7, 0x0, 0x2, 0x3}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x275}], 0x400000000000085, 0x0) 09:30:51 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x39071, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000080)={0x100, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x3, 0x0, 0x4, 0x0, 0x0, 0x9, "73db4d2a"}, 0x6, 0x1, @userptr=0x2, 0x7, 0x0, r0}) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0xf8, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3e6e}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd2}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4c800}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) fcntl$getown(r0, 0x9) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 09:30:51 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) syslog(0x2, &(0x7f0000001040)=""/4096, 0x1000) r1 = socket(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r3, r0, 0x0, 0x80006) 09:30:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1100, 0x800, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000003c0)=""/227) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 09:30:52 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r4 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000200)) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/36) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r5, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) fstatfs(r5, &(0x7f0000000240)=""/42) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 09:30:52 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) sendto(r0, &(0x7f0000000300)="db1e431ddaf46ddfb94e795fa19ffd4d9960da7b7c4d6b98d15b3dba4c91247da19fe9a73353dea5b31d59c96181a70ae1f4597d6e7fd8de0705f4e92d8f323019f16506f89800ff71482f91a11c29d8d9d08bfeecfc38f57968ff3c0a17e49d1543b4eac9d4bed548c73df99d17a75a55b89efb06bb7635f293267afe5f3d7c399d2e2e8faf5a474fbadb471ef7404dc34f38de0e918c9e7308ea61261a70f28286b85a0397f5d8b6656a75c26ab4b5c18b5395071fba4d5b69961d41164352ce4a912e7514648897a0aa2f6d319339b305cd", 0xd3, 0x40880, &(0x7f00000001c0)=@nfc={0x27, 0x0, 0x1, 0x6}, 0x80) r2 = socket(0xa, 0x6, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000feee5d0d974996ffaa509817ac99badb3ed9e0545533f95a6ef69184c795a752c434fa2a687d676be1f60fe95f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r4}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x3f, 0x8}, &(0x7f0000000080)=0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{&(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80, 0x0, 0x0, &(0x7f0000000540)}}], 0x1, 0x0) 09:30:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000007c0)={{0x1b, 0x48, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x6cdf5aa63be5e80c, 0x1000, 0x1, 0x40, 0x4, 0xff, 0x8d, 0x3}], "977cfd93ad4ec60370cb84db42deb59b63f92700000000c879b7fb1debb093160000493fdc434d5afd26c8eefba08cbdf9cb9b9f7e1a4670a45ee308402b468943bc9453df646c1b925a4e21ba7a3dce45b1a41b31c3b32139872c9fde4d9666fc1820273b779edc9e959f428075b253f6f36930b5fd49434382197c9bae22cbdf2f28d46adc262dd668cec4e3625cd21a04f7be5f8fd67e2874dd90da9dc93b661f7117df69de9e25e786b1ecab6f95f7e174d766822c", [[], [], [], [], [], [], []]}, 0x82f) 09:30:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1100, 0x800, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000003c0)=""/227) 09:30:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16, @ANYBLOB="cf2aecf58a04d89ce6c35ee60c116e351907f8022c3128d6c3867209fca9a5d9929c35189bdd88b4836842663709b16e0200ebec84549f1c10a59b91f860d8cf431c025fe40e5e7e814dcf677a4e185128", @ANYBLOB="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"], 0x0, 0x126}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:30:53 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001940)}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x2, 0x100, 0x9, 0xfffffffffffffffa, 0x6, 0x7137}) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000000)=0xd5, 0x4) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:30:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847a071") sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001480)="d0", 0x1}, {&(0x7f0000000200)="2f37d8548673ed6b3bd825def52957ff18f6fca565a26991b22be102691ffe7941e00a0670f9b5686116a0004f9b340a704f3e3efe6a401f0576857d7e65db791a21006d90855385ee9f1c4019925fe9de06ae335d1654c2f47a30c7beda3d9e0ca4a5d5e1b2937786fc7ad4d3e195bd5dcd29222b256024880e0cfcff5dc5e5e0750a69f9986b4ec02e602a02e8a85078001b4b1a957a948c9533f4e183a60ea814fef158e5976eeab774dee1f7fa6f3827fe91480285ec26a88c9824ae637f97937e5a4432d5789306dc9c40b27d41e47510901b3d", 0xd6}], 0x2}, 0x0) 09:30:53 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff, 0x2) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2711, @hyper}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_extract_tcp_res(&(0x7f00000000c0), 0xffff, 0x3) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:30:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000200", @ANYRES32, @ANYBLOB="08000900fc17ea98063601f1d5f5f1d3f32727712c06a9514754e90069571548a56cb6e4db2ef521c6092d4255ff1eacf4077e17887f6577da3825a2dfc4441c41da56", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) 09:30:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1100, 0x800, &(0x7f0000000140)) 09:30:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) close(0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r7}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={r7, 0x1, 0x20, 0x1, 0x1f}, &(0x7f0000000180)=0x18) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:30:53 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) r1 = gettid() tkill(r1, 0x3c) timer_create(0x1, &(0x7f0000000000)={0x0, 0x19, 0x1, @tid=r1}, &(0x7f0000000040)) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$phonet(r5, &(0x7f0000000240)=""/128, 0x80, 0x20, &(0x7f0000000100)={0x23, 0x8, 0x3f, 0x1f}, 0x10) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003fff0000000000000000000002000000", 0x38}]) 09:30:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) gettid() getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), 0x4) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004ff000/0x1000)=nil, 0x1000, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000100)={"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"}) sigaltstack(&(0x7f0000007000/0x3000)=nil, 0x0) mq_unlink(&(0x7f0000000000)='selinuxprocvmnet1em1:\x00') ioctl$FITRIM(0xffffffffffffffff, 0x80047210, &(0x7f00000000c0)) 09:30:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) 09:30:54 executing program 2: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000019007faf37c083b2a4a280930a000310000243dc900523693900090010000000010000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="3c00000075ab4d8510", @ANYRESHEX=0x0, @ANYBLOB="00000000000000000800f1ff0900010072737670000000000c0002000800020000000000"], 0x3}}, 0x20008010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f020000e9000000000700000000", @ANYRES32, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r7, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000080)=@ll={0x11, 0x1b, 0x0, 0x1, 0x81, 0x6, @remote}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)="68a0b11a993704486cec2a6842a69258a8ffb975e6a03018b7a8691717108977783e7e296b80d99c19922ff1e3b9507a0d4417b9d29aeb2c1718e76d335bc47b79a8b35a4b182548bbf3f5f9e1edf8ad629f44b95d84b8d366da9629e67e36d0c9570d3c9cdc15163773da87279435dd664ac7d48114b11205fb8bf0ba57272c4b135deace6ed392bf4af5750a9f15", 0x8f}, {&(0x7f0000000280)="cb9ad62b729f2f01f0a54a0ee3ee0fa21d39581bd5b7aab0a48bf865fb01125aa63955f8", 0x24}, {&(0x7f00000002c0)="cdd4f7bf5651d523eb5d508bebe1584f1f45fe1c4dbeeda5613aa2ad4794abcf8d6d867d30ca9f76c334a00f03319283d779244d30d476233a4dc1aad820ebf54e", 0x41}], 0x3, &(0x7f0000000380)=[@txtime={{0x18, 0x1, 0x3d, 0x3f}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x48}}, {{&(0x7f0000000400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)="00d2c20eeeaab7cb346c9908a4884115be4533a34f5d0982654df88d199f4933a08822ff36131d1832c0cd32874f4e0643688344afb5a20dcbe360e21c7aea5a0629ec8d1ebf805c3ecfe4ccc6c848176754e6c31a0b23e70c1c", 0x5a}], 0x1, &(0x7f0000000540)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x401}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x28b6758a}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0xa8}}, {{&(0x7f0000000600)=@ll={0x11, 0x1a, r7, 0x1, 0xff, 0x6, @remote}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000680)="4484756fe17c307f76b7432de4f39228970c1ded9335f849c76c2917e97b1976d647fc1f72c635884539604f4be10438a9fa7bca876114cf268ee39efcd38b83b84df85710d49e5af98f61fe486196da17ba9de6263f280b04dc9930cce342fe64cdda6aa7e1631eaf67f5793eae0ffc8c942a80bdac26848058230aef64a3eb504210bf7a9f2c991268accdaa1fdf658b815e1024c595dc1eb1187e6059dd20e5d63195db32639c7183ff63e35490ee0c2177d329d6c263f5db1511786f4aa053d109a3c8352d8460082a40d4cb48a0b4b3fe9d42be5d06ed0be2f6b0775c12", 0xe0}, {&(0x7f0000000780)="3c563c41ed47440ac71e72837a0386d56937e32fca26be8d89c5f4ad58437088fd3ce3e03abd42fc6c66d840f4a1bed922c343b8ea2acc2db5c7383c60c7424c", 0x40}, {&(0x7f00000007c0)="7f143b3d07d50c31dc3fecb949e480c21d4f744d7204f66253bf1ae24e5f1c60f7bcab70b74abe8d6cec5b81694ac20bc458505c65c4518e0437928767ce1fbc6fd765601258f8d842347b1bc9265a384b32950c5e544e5480585f490519aacb999926648d83c6c333c4028695c339c8b1024f5b761f26578a2499d07c4b004c90ab13e3a9a15a3d2ee6c2b63ed24dd90f7da23e813c099c78507a47", 0x9c}, {&(0x7f0000000880)="fe2c6577e8257ed4c52a8b7053bcb80d1790b40246a2e2d70559daeee57d6426100e5c70", 0x24}, {&(0x7f00000008c0)="684b4d218defefc898ac0424e74445d297e073660f516d695d3dcf62131ed34a2e95a80fb905c34990185dc9e879ed5121aac7b5e64ba4e198a00604d476f4503c4a7fe22abcc23396cd077162a57de4c968dabeb60b1455c120771c58218036", 0x60}, {&(0x7f0000000940)="e1033d223ba36f0a29dd6a996d03446db170d0f04bc6f28a3b0f938a49b7e3b69c43b075fa03170637448f78fbd3114f187b773b3bec8fc1916bf65caa36538d2953db148c7abe9abf270a0289575147eb12fbdda697d723ab92b15abf80bd31a2de37b6a38a29579487ac1475849d3c92b39c21e6b4b1f8bfe497b8c0eb189804e4a5c876894b83acbd9af314e277b07acd801237573ab0a21cae144d01b66ae55b4cf6a129bbec2d0d891876ba466b33f8be85cafbfb4875a8e7a82927", 0xbe}, {&(0x7f0000000a00)="888725963f20a0c53d282f4bba7836fce1c2a88b7ebd9cbed113bac21c6a4a7c69e5e8e7a0f6a6f310b76da5c7985d93806bf9186fd8bb4fb66d6c9b564ce3dd448c754b38f1eb9edbe5ab452b493302518b3b5e1f83a9c76bd9d6ff4644380f6f49f3b48f7edcb5083d495282f3447ddf9053ef97832c42754b64842caf51", 0x7f}], 0x7, &(0x7f0000000b00)=[@txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0xe91}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x60}}], 0x3, 0x4000000) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r8, 0x301, &(0x7f0000000040)) 09:30:54 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000d81820cf00100100000100000022cf81a9f63d25bee03bab"], 0x18}}], 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x45, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000006500010025bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0800ffff040000000b000e0006000500012000000600050004080000060005004e8b1ef40780000008000b00"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000220cea5afb45c0ff7fdb8e52daf9b83a428f1084991fd9c61bd589c0e9f4c64c7a64c4df15bc3727bf6b925e7691e23d6407c62a91e06a285829afb92b78210a7d19c7c79f3f4028dda1b3e3956e30850a45fbfe38fed9a4051a648d85a46d1b42010a7b7b4246d263ef92799def1ce52ca1fcf1433597a5aff4fd24ae38f53da7efa2b4bdb60ff20febaeb4a950674f1740c213eb8619ea59f6936a0f1a5c99d2c330c9398a1c4642e605b51b20e3ae6727bef5dcdbfca7021b1556f8dd245cc239b223", @ANYRES32=r7, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x4000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xfffffffffffffda7, &(0x7f0000000400)={&(0x7f0000000b80)=ANY=[@ANYBLOB="f40100001000000425bd7000ffdbdf25ff010000000000000000000000000001ac14141d0000000000000000000000004e2000045e23fffc0a0020802e000000362a2ae72765f249055c199094e68fd899a1aae32c1f2be929c51724dbb00b8d5e5f199385556dd1f026a08049ebc414d7cea40591c975268f4dfd", @ANYBLOB="90551c9eb787dc1b1a62674e630737362cfb6d7ca001f97607d2c22fb4f3249983a64742a0abe87bf35fca153886916744e571d69323c8cd8bd1de9d9d8371bc7da009d0949358d27f947ae97ecdcef7dad80bcb68ce5cbc8e3814bfd9c209db1381aa67e75c1e8b19ff816ed7e22426fd335dbd473efa95852904d0e31be52364010d30bccb9a2f24f0c6c1561e44b8cf1d74", @ANYRESHEX, @ANYBLOB="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"], 0x4}}, 0x48000) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc014) [ 271.880191][ T9148] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:30:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x9f0000, 0x1, 0x8a, r3, 0x0, &(0x7f0000000040)={0x9c090c, 0x4, [], @p_u32=&(0x7f0000000000)=0x3ff}}) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, 0x1407, 0x300, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 09:30:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 09:30:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 09:30:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r8, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x7c, 0x0, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_vlan\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_bond\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_TXQLEN={0x8, 0xd, 0x80000000}]}, 0x28}}, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) [ 272.201039][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:30:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x104082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xc9\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080), 0x3}, 0x0, 0x4, 0x0, 0x4, 0x80000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) flock(0xffffffffffffffff, 0x8) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x3) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/16, 0x10) flock(0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket(0x2c, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) [ 272.391881][ T9168] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.453188][ T9224] syz_tun: refused to change device tx_queue_len 09:30:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) rt_sigaction(0x1e, &(0x7f00000001c0)={&(0x7f00000000c0)="26f757070f38f9a4fe00000000660f7d7800460fe88ea30b0000c4c39d4409d0c4c1611520c4e3150fb000000081442e656564450f381e6042670f0f690da48fc978811500100000", 0x0, &(0x7f0000000140)="c483d50e293866660f3ace873835846b05656636f2440f12290fdf1f660f3a6076fe0b0f94c0c4629db816450fa8660f7f22f04680b50080000042", {[0x2]}}, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)="c462f53f07660f171bc4c2c19b6605450f0f4100bfc442a9921c012c006765e32412300f5dec8f8978c7d8"}, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) clone3(&(0x7f0000001d40)={0x10000, &(0x7f0000000b80), &(0x7f0000000bc0), 0x0, {0x4}, &(0x7f0000000c40)=""/169, 0xa9, &(0x7f0000000d00)=""/4096, &(0x7f0000001d00)}, 0x50) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0xfffffffe}, {}, 0x0, 0x100}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) r3 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[], 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) socket$nl_generic(0x10, 0x3, 0x10) 09:30:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 09:30:55 executing program 3: syz_open_procfs(0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x20000) syz_open_dev$sndpcmp(0x0, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x33, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c, 0x3}, 0x8901, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7ff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000040), 0x0, 0x1}) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)=0xffffffff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140), 0x4) ftruncate(r4, 0x200004) stat(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 09:30:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 09:30:55 executing program 1: timer_create(0x6, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000019580)={0x1c, r2, 0x85b, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="10002cbd7000fddbdf250a00000024005080100008800400020004000100040001000502cebf537ab0d3fa00020000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x4c0c0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r5 = gettid() recvmmsg(r4, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x28}}], 0x400000000000116, 0x0, &(0x7f0000000000)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1004000000013) 09:30:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x4000000000000002, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) connect$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x2e}, 0x10) dup2(r1, r1) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000180)=0x8) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 09:30:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback, 0x20}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640), 0x8758) 09:30:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:30:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLERRORu(r5, &(0x7f0000000100)={0xe, 0x7, 0x1, {{0x1, '!'}, 0x33}}, 0xe) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f00000001c0)={{0x0, 0x0, @descriptor="017eaeb132dafb95"}, 0x49, [], "ee31b6e1ada8c29dc57122f1c543684a9ceb8d0a180bdedeb824c0852818162b1a69e37585ea1321a765c7774ae9891601f4c9f878be1b7f6e8d98beb1d150095648c47aa3e078525b"}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e00000000000000000058", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000500000000335a18edbb00"], 0x38}}, 0x0) 09:30:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) 09:30:56 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000004540)=[{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000700)="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", 0xb80}], 0x1}], 0x1, 0x0) creat(&(0x7f0000001140)='./file0\x00', 0x3) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r2) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000001ac0)=[&(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a']) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x14040, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000080)={0x15, 0x3, 0xa25, 0x3, 0x81, "a701c003071ed80657e8bdac254ce09219d336", 0x26}) 09:30:59 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0xa8060, 0x164) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELCHAIN={0x60, 0x5, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3efb6741}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6d7d38a5}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7f55958d}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x61c182e8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x7}, @NFT_OBJECT_SYNPROXY=@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}}], {0x14}}, 0xc8}, 0x1, 0x0, 0x0, 0x4004044}, 0x80) close(r0) 09:30:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) 09:30:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x2, 0x5, &(0x7f00000000c0)="8d8f4ac4180596fca5eda0948aa82173de63475c979b7be9c74bb8fe4a35a8aecdc6785d32d076f0c835f9a30d3563b4", 0x30) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x4c}}, 0x0) 09:30:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000001340)="79ee07c5f7ef0dd7c76826cc25056bc803cff8adb2ab7a881f2a2fb33ae97c17f6eeb9283fd437675ca1d7bb58b37f774aaee95cf0ae23c7dde3622e3b781b28d1822e77126489bf9dee81dd141431cae12064f59634f97b125642101663c99ae4d2d9234084973977d307eb7850c3cbccc158a5c02ec8013a63a684268bbe3d98a1326b090f0f10fb8f34c4338fa9c630b3bea108759a18e0ddd9e706d3c908cd50b2eac6235ddc1c1cec991b1c90e8e25be5a2f0d5de0ab4b483713bfd803b50f8aa19ff157550e763ceda6a18022895e18c4580ee303683b4345486d4fdaf82f3a7da0ec8da252ffb2e7ecccbd6f63dd9a5faea6a835adf57ee345dbb51a0b2fc34507dd9e334fe33b65085fe387e484aa843c5789964bc7a5a22e719afbd976e6561f25b28693567dd966c336f8c1f0643ce471c998f75b8e3a435c0219adad8bdeef51d120fc689022f7cef7e19681191e80256b0c4606c98a22ab1fb4a8bd34f742ccead141a4d71513932f06da38e6e0019aee3a25220ab47f57e50eaa99fa2602d692529fb6ea3cc07ffee5ac33bf07c1e5c2427ac98e6ee70615f754477c6a4deb73c4390ed9ec7ce6481cfc0a700574873e94fdda81913a1ad7c997442098833e6b735e750f0e4cdb5c24aa20ed8c4732f7aadff28c83d8f1431620561334a8f26fdb6e20ad04d0a3276a9581efbac64df242e15d56fc8b971f2084f57ca991b0710430e6da65d14ec388c56849e58dd2b22a738f752e0e7a88e51b9207302d8fc08548d2edc1610fd123457cae5153074fc1b95ca2ed8a32bb52bd83699b6479dc9a2e9ec2ee42cc54a8c2267a9eb26ca1cd2eeaed2ff5662a3f80870d788d7102d782c8638bea89679ff1a83800220a756cc3e4901ab3ab549e65b5db6aed551153f442adc04fb75f59a9892fc930e5031030d5e9cde442328c0ddf2b203e1a71bc1162d76fa02a22b4196a86d5cd9d8324f99d3feb42b97fe65a19aca41dbe0ac6022e49491646478485bcce7c9b6fbe8f2988dd4176f8cf25bebd579e1d38340753c33edfbcd39db6215c4033bbf2a3fdd94bbf1d620d43b43fa0a08c2cfc1bb404b026e8ae44959d56434f9bb6efa12c4f892dee25a94288985009d9d6d527b0a0a07d2bcf8ead123324666f4f009328c08c28363ea0dac9427ffa4f4dd0a992c17c348faa37a21f3047e308321cbf7a9f9d7208ba07e65fd8956b726c409fe1a05a5ff57fd8fe1eb43b0b39d017174e9f287a820d75753106e7fe5725d48108c341be06ddfaa4269ec9f2bfdca6ee18bf827cf12c41c0fcf735681f1b02160f78d0f8d19cec33d90d26edab559926b7c2eafd0a1abfeecb614e51d992a87ec4c9c0b2437e71b05a1f4109ae4f0bf82ff81ce2c8910b54f22e8fe2d1533dc25e3603b59dc175ee7b696dc51973ef7abec0e23225e5c2caf1fdadc68e2f2fc6dd0cb3282bf3aa1a3fcebfb625135b91099e96416103860e3cd176dbd2ca1252ff915e976ac971ddfcb975ec411cde8007a32d34461d12a4dd7856590f51bedbf1596d90f8e9660b704b223ab08d30239af01868c026b9683714acf174b8a310f0616a0353578d80bbc8128ae9451e7b036125785e7008be09a0cb7b28c990ac60218cf9db81de98cabda539415e75a64a55662f4849894d61a9f8656739a9411ca77260cfbd70fa931371c41a7bcccf34fa65f0ee47b71bb4500aaf7b1c6870a9802676d793724fd063a95e73d4081532a969db65fed310161feaabf703606fec7295dd228fe054fe7b4e4913c6664df3241fd1a9e00401fc4a849e0333f5ab9c21a851e2401886d45c7473842bb244b07a3cae7ae5739074596b63d3e31e21a337e7df67a74b1a93e9aff3673288917c786e900e6388a78cba0103f98940d5e3dae20cf129bac8c629b89a050205acb53d087af3063d1a4b10fbbe67bca8f4284b17011704bc46be7a6448a85459cf60799f58290c9a06190bd1ec51ce7cdf1bb3de4147ed2d2af13e073aba395cc96cec49c3388c6c97eb3aa7f47712081867b699f5d97feba87da98cf09783e923d0ba297b1ac7a3d0c3387ee4305b0bbe6f9f4a5b70b735c5dfef6b447f9233a71fd1fab8745d18a356b851f074586510d8846760b95092f9aee012aa889df1891f6eef86f97450ed5c33d36d6415dc65c6d42ce16e8613dd0f13283fe39c5abd6e771ea26c922ed3e822ae5e162c9a771e812c802cec95cdbfb56319a2dfdb4e19b02ab07062fc4d3913cc71569504d6c7803e0c618441f410fa7f2a87e8f40fa6c60d07f2b3e4bcb673e046c934c8d2a96865347ead106ce90ac710d1b35db282ce8c7804ad12e91835463712bab75960bf010a11aada96cf9ee81309304e848248f8246e5a91fa934797069c69055e12da7d42bc9e97dce31d756881b7359308802f5a1c82e812bd2a9b01b94a94d9854abd8cc298585f98d5b368395ec61f2f9517a8cb89754f66ab5a841e103e93d8acdbd64a42e5d3510bf1a35ef9feaf663eb3afaa42adf4a3a74579d431df0e2091cfbf447a7ef3f0cdf7fdd930d511502cd50b3925a1d82d19c2a35c4c1d043d94fde635dee20f47817122222e41dd20786c927ef00cabed9a615a1d134fc7b0bf9d5d4060b7fac8875ce037bce2f7fae761e7fc65863e3e9588825e8d8490214f27ff580b4ac9093ae774627b79895ce616d019e23d94c6546e9b03efd4f0fa7a9de42f5fb7a6d2b838bd799b4c33c1df4f1f6d9a426740c0a2e1ac4a16226f7445e94e291368145be1ac189215ca9b1b457048e9b8e2edeedbdd253aab6dde1f81465ec8d9969d117343560319f5532492e6896cae716b7ac21526b62de1d2fdd65f95e8a4667d7dd614cd7ad9ab7022601462b6ead10e08f", 0x801, 0x0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\n', 0x1, 0x11, 0x0, 0x0) 09:30:59 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev={0xfe, 0x80, [], 0x19}, @in=@multicast1, 0x0, 0x0, 0x0, 0x1, 0xa, 0x20}, {0x0, 0x0, 0x200000000000004, 0x20000000000}, {0x0, 0xfffffffffffffffc}, 0x0, 0x6e6bb7, 0x1}, {{@in=@empty, 0x0, 0x33}, 0xa, @in=@multicast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 276.800778][ T21] tipc: TX() has been purged, node left! 09:30:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) 09:30:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x18, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x44) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) socket$netlink(0x10, 0x3, 0x12) fcntl$getown(0xffffffffffffffff, 0x9) 09:30:59 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488cddcd91cb226a749d9e52c619469923492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xa1a0}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:30:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000005}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="650f01ca440f20c066350f000000440f22c0440f20c0663503000000440f22c00f070f011965ff4c0e0f01c20f20c06635080000000f22c0f20f01df0fbabe000000", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000001440)="48c32a97be45c37cb30d9556e27d0de9f0b4404c5e8c31e5602f2b4a95bd1080b6a6560ca0aa088a77d903f12990791561155f1ed43d85447d51af5cdc7f8fcd6820669960cd1c48e55f1e797f53a63005f60b020dcbf610cb9f4c994366073a9edd1db3a0cc29b7508622f49716493cae232b7d1188106063f689dc81ff6704b3fe70af2205c6a4b1c54e324cf852ceb8e611cb9f6f1bfc3a0367bae027e473cc71a55aaf633801970f882fef399b945c5239c3d008139efc855300777c7bd0fdf43fb0736865d399b0f133986b4c40ab332a1d29b442b5ba5afa19f0796ab14dd27f54fa47a790713b512597bb510a91946f1a59a7ee3f25f6ccfe5a90811e7030d249c39ed63540d06babd969e9d0bcd062b8d8870cfb85c9d837994f4397d320f94ff9452b3842fc14d6bbcd2c73feccc7f3e4ff441b61746a7567bccf4c0b943f7759a643ed5620a10fc6fa71a811b9bf2ad13bba51388db4ffa03acb79243adf9bf95ad4d1e6a425e1fee916dbfacdc642659763813db4645dd4595d6e543554f941020cfae921470031edbd4710d8f2c21abba8fe4c07bf55b56478e4ba27fba9f49dacf4d825b33b88f1b33a2027002a1c2a941c4efdf0724364765cd6c02994d9665430d0c54e9c2b78292ae7f65ab71630420f26b2ee78d45691ef5d529056e9887712dcc6b8e7dd5e52ca9f0ff140b13a0d5da20ce0eb22d39ac0e57e38fc3d1e3f6e30c641931400c0711033ff5cdd113264b16fe6b347294a2b3cf56b4206e4e4fdee0cd05716b36c3e8d635be8391549bcf27a16d7f3f4fb3968e82c837751ec1a8571fbd2e425c0df2f64559c1eab58157dd9127b10487aba6c3b517e6f94b86e5ecee4977cae24bc2d65863d272a40340111efbb9f0e69cd8150da66ed6d21da5b40a68eed4e6ebe83b3532836c746894b997e247fc1bb26677672538f36038d5e6a813ea95b957ddbc5290975eaad779424bff7a2902c51173edaa0f746e2e5a370f287888da02580023d3a1deac6b82759a1d09c937ddd2858a67dbdddd5f3d574e53b70272449d56e1d2fc60485b1164381990fc1d11f3b446aa1a4e93ba56c2b3bcf25bd68f7131e41080451bc3bf484c6b8108fd1be6650e472c442e4cb14a3a27e1e936af65f671295f649999f57e926c1d08065ba110db75630e0a5bbf843a0ae9345ff8dcdd802852a66901110516f56636643310f02ad193af5e099e5e985ece5fa19368acef329067c903e3736057de6bf45f7dc27b57f835363823015e8ab88cb8167994844bf653189834ec5b60d4bbd9a7a53c32aadcf7ab49daaeda9441ef06acde026a0448f4a883c1a1369217974d4bab7ba60236349bb931cb906bde0b96b261fdd813f375ac7209907cec7e1e6fbf45ad4fb7f3d29e4b0d96f59d3bd5ada8db61b1bc13865dc21fb94ca9aa0e80cde70d11811cd72f95dd7c97f0a8ac2fbf2473b6f86cb380589a35c9d7f339c1a3fb73cb31a6e59818d014321f2313ab9b9b4c008faa307520a7e031b77d5b082c748f0bdfc1e6e5c766610d0031f234a04ca034d68903e3d48c7d82fc2822d06e40b06d440a36ad5c1d852e5845724d754650f5e8b2a6d5a9108cc9ccc163026552cf611fa0eea7a7e4a088e1b3152fed35a380fee95cd0f55fd47ecdc9f8404ea50c5ccbb10524c0ef44a989a320c9cc9dea8604958288f3277bc68ba8d99abd60831a410d847b8e70bffaae6d09d3102203ef8884ea47dbca50c75a5cb4a86ed77f9446eac593423613f96bc1650a57fa8aefd324783b330495893d89579804104286eabf73bf23a8b7cd373f63566e7a49ada8dfc7aea8d8296c0229ab714133121dc66ccae1ea8fa95e4260cd4c19a41f577d1053411a8e6a213bd86ae17e2125b3dc5d878fa277f633e8b9efaf9583565208400a31f72bae7a9dfc5f143864934a4f252cbe3aa7302a75480ea2419034c0ed99160a5c9459f0af51329e23da5498123cd0f396f34ab4bbb60802685bc3f8b0744a88ad16770c95e9c960d0fe0128e3fcf3a8807989df57f229f12d2c2524af622a0645d5f64a0fb00763daccb8cc19b3f38c1751cfca94eb4a6cf36a5fc5aaa8d6885f01d117d90a516950d29d5be7bdbb126aed28db7fe714db11f36bbb8aaa036dc83e8174ce179b0caf843d35bccacfb215d1df39cb1c9ff466068a56dfef580770d4df59e4de8caf01ea204bd3ed6b70d06468954a0db06dd34f0b26113c094cfb7b0c95dc60c07c91c6f3d75b4fae9e5eb174076d118603ccdfd2e1c752bb499f6bc49fdde74abd86a294d76edf6f900f73b3af134a2c1e48ac2b8ba702b585586071181dbf09a29dc56b7677c3313eda60d67923b2fcde397fead43252a1f1ab7725022206ce3476e767a3ba976a01ff0e23874e982e79ad7122e7b1f7e0d834fdfc86077ad28831ed89793ee60f7623daf45e8f820d8cba2bb2917ec0899caca41b9c9bf7edafcfc2cb6f7699507e7d0f8ac2daee3a4e9ef4639c35348eb0723f6be695683763801e50277c9fdec44d1cd80b27fee167aa8a1a31cb3f43c2e991a86ad2a4b75d54e910cb64545ae67820cf8dc6eeb19cd105c9b8d0be25474b312bc2e20ea61f4552d35210e6df5b730f747857316b18771ca6c70bc38ad1a2f43ab190b4a98a240f66cd914b11dee257290bdf314da937c0403db7267e087838efc5c8cebb7d415ac9e1e871e4901501ceb378db0b2346bd2cd886cb145bcd449202418ea47aff5f23b731c9d25479a1ab1dcc11a653b7cd496fe3c4c9612d9d88b183adbc56de30bb621cdea61b7f652871ce061d142866be771254e06c1a7dcb93bfc21031670eb3d4ce4fc4108fe758c74293fa560b83bb7be3b111fd94e41c20bc945f1b3c902d579938ed1f29fc1eb3e8bf59548fb5430f9996a6249a4356e7cb3f62bc24635633e5becb6b14a95c3d561d01bab7b4becb743aecb9e85938a8982848027f7e51b1668bd09034740c9baa06d9c812a10e6dfc14449799f474329ff24e1aaca4426391db8590b3822e05de30a90f90ae6636ace94292b3c1b11dda5be05f83581c242b12a75e7cd0ce29d3792c9ebc5c70db2df1bee01b21979b1449579cea4a8488182569730d415bff23d782614ad230fb19ed0361b03e31890506df3d064ca4b83f5364d8d4e14c9bfbafbbf502f9cc6274c2640e8be07d4620d7a8bae993dd264a5393cadce0e6ef56ac9049a141e2f62770416f97b4e98ace10c8614d633776034db3010bb87b5ab8db0e0c8c6f87df4f7a01120d2682163ebb479b42192e81e5a90cc9ff8e91d679c8bc1ce7e704c4f47f5b680f2035f82543ccc17d73143554c4b959c9631c1386d266d706d31a96f5f53c42df905aa203d16a59e662d88afdcad881a4720fac317159e8a4b6e61da2e59e7f225becf0aa858e0df8b179ca9b07cfbac3835f77fc8be8c1555d00fce24069f28fa8a3b038899861e19fae81b1fd5d21ef8f99fedc8f51ceb99101805b93070c6737f2ecb3cd61a670a1afc2363bcbf5b8e93a00ba42b0070d568a5bdebd6bdd01c4b7055aa72d0d4fccebb4d4695279004aa3f6113c0aff78066c63e16eaf510f7ef3386dfb179fa8d50914bff9c4cb0132c2a5ac7464703e86c31b3adcaee0ae8479ff087531ec4d47d194bdf59580873598402c5bdf7001f08040e6c6152747bb2241988a0a231b9bcbd314b89fdb5f57e7888c1f99c85538eef7e676c25e4dd593c8a7e5ed9377243ab3cfe314664eee5443616d35ea1f3962721193ef72d50b69dadba42d8e5bfaeadbdc7e40a3188e89431dac3045c2b77cee0577c1b8140c2be790349e583fb71e7778b2d0ae669c445db71251ab12fffdaaa60694f72663c229e11a99fe630c04a36bd133ba8e853dc12d6cdcf254e6d85cbb78ce8fc769f7146caa92435f297aa57e860bd8bddfee8a8e8735d969c09809b683496d9a97e5c83f78c8f539fc9e84895ad1ac926b7e170ff06c6271e9c01301c36b74f942cbc7bc7ba16accd33f027e9fa573d1eb2065aec46a34e609aa465711f41161047bc927c516b903ef16daa47a80f2082eaa88fe38d3bb650e91f3435628279048d2b5995480d73b8caef245a987de16b9305ca3b5e279f30f037a3dc105118cc10482fea90878034dcb481b2e6def0176d1d3a397b1057550bfef4b27d64fd35e86be86ea7dadb8d6ecd1b2cec18b1b201fb2ca071b953b5a4e047cb4f5a03ec13e482f117c480dfb7", 0xbc1}], 0x1, 0x0) 09:30:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 277.234817][ T9344] device veth4 entered promiscuous mode 09:30:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:30:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0xa10000, 0x80, 0x676cbebb, r2, 0x0, &(0x7f0000000100)={0x0, 0x0, [], @string=&(0x7f0000000080)=0x2}}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$evdev(r3, &(0x7f00000001c0)=[{{r4, r5/1000+30000}, 0x5, 0x8, 0x72f7}, {{}, 0x3, 0x975c, 0x40}], 0x30) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a00118000000000d1bd", 0x2e}], 0x1}, 0x0) 09:31:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:31:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) sendfile(r3, r0, 0x0, 0x80001d00c0d0) 09:31:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 277.998951][ T27] audit: type=1800 audit(1586511060.390:2): pid=9390 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15771 res=0 [ 278.064844][ T27] audit: type=1800 audit(1586511060.460:3): pid=9394 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15773 res=0 09:31:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x4}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x101}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in6=@mcast1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f5, 0x100, 0x70bd27, 0x25dfdbfe, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'vlan0\x00', 0xabda}) semctl$GETZCNT(0x0, 0x3, 0xf, &(0x7f0000000a80)=""/4096) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0700000000000000280012800a00010076786c616e180380140012"], 0x3}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe2, 0x0) 09:31:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:31:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_settime(0x3, &(0x7f0000000180)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/key-users\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f0000000640)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='#! ', &(0x7f0000000540)='#! ', &(0x7f0000000600)='#! '], 0x1000) fstat(r0, &(0x7f0000000100)) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x4c, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xa3}, @NFACCT_BYTES={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}]}, 0xfffffffffffffeb2}, 0x1, 0x0, 0x0, 0x2000}, 0x0) r2 = gettid() tkill(r2, 0x3c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x4, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) write$binfmt_script(r3, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'syz1\x00'}, {}]}, 0x12) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40000, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r4, 0xc0044dff, &(0x7f0000000380)=0x7fff) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) [ 278.347931][ T9409] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:31:02 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x6, 0x10010) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x1c}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) dup2(0xffffffffffffffff, r1) 09:31:02 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = gettid() tkill(r1, 0x3c) sched_rr_get_interval(r1, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_GET_SECUREBITS(0x1b) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3c}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) clone3(&(0x7f0000000480)={0x80042100, &(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0xc}, &(0x7f00000001c0)=""/34, 0x22, &(0x7f00000003c0)=""/180, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x50) syz_open_procfs(r4, &(0x7f0000000340)='smaps\x00') socket(0x0, 0xa, 0x0) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 09:31:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:31:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000000)=0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x0) r5 = socket$inet(0x2, 0xa, 0xb) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x210400, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$unix(0x1, 0x4, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYRESDEC=r3, @ANYRES32, @ANYBLOB="9b53d60800010071e56cf5cc368b347d915708f09ec48081d7b0b140fe04370a43104c501b2de3fc366e4ab1652e3481dd6167fd026305cf1f500e1158551832fd991c9dfa5337ccb1dffb4f4dd5512b86cf96bd8952bee6ff45a26d77ed70e71891d58c7640b441e314affac1233a9367e68991eda7f13684ace9e3414b509df4f3ba2a95046aa2c7f2c408cc592e15f7ef88ef7cb2efca413f3b1226cf8e6499f0921173", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRES16, @ANYRESOCT=r5]], 0xb}, 0x1, 0x0, 0x0, 0x24000081}, 0x40000d4) [ 280.267386][ T9432] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 09:31:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x0, 0x290, 0x290, 0x290, 0x0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x228, 0x290, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x8}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x9, 0x4, 0x70de, 0x5}, 0x10) 09:31:02 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000001580)=[{{&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, 0x0}}, {{&(0x7f00000000c0), 0x10, 0x0}}], 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r4, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000804}, 0x4) 09:31:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:31:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x40000) close(r0) socket$inet(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="24000000210099f0003bf90000ed190e0200bb160004000000ba0080080002", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a566) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 280.435797][ T9439] xt_hashlimit: overflow, try lower: 0/0 09:31:03 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:31:03 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4140, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000280)=[{&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000000140)=""/198, 0xc6}, {&(0x7f0000000240)=""/63, 0x3f}], 0x3) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x7a5040) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0xfffffffffffffffd}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) [ 280.757451][ T27] audit: type=1804 audit(1586511063.150:4): pid=9455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/33/file0/bus" dev="ramfs" ino=42069 res=1 09:31:03 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 280.858378][ T27] audit: type=1804 audit(1586511063.150:5): pid=9455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/newroot/33/file0/bus" dev="ramfs" ino=42069 res=1 09:31:03 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) unshare(0x42000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 09:31:03 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 280.964238][ T27] audit: type=1804 audit(1586511063.150:6): pid=9455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/newroot/33/file0/bus" dev="ramfs" ino=42069 res=1 [ 281.070696][ T27] audit: type=1804 audit(1586511063.290:7): pid=9458 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/33/file0/file0/bus" dev="ramfs" ino=42075 res=1 [ 281.174630][ T27] audit: type=1804 audit(1586511063.290:8): pid=9455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/newroot/33/file0/file0/bus" dev="ramfs" ino=42075 res=1 [ 281.184847][ T9467] IPVS: ftp: loaded support on port[0] = 21 [ 281.277628][ T27] audit: type=1804 audit(1586511063.290:9): pid=9456 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/newroot/33/file0/file0/bus" dev="ramfs" ino=42075 res=1 [ 281.805205][ T9470] IPVS: ftp: loaded support on port[0] = 21 09:31:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000001c0)=0x100, 0x4) 09:31:05 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:31:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f0000007f80)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/240, 0xf0}, {&(0x7f0000000140)=""/31, 0x1f}], 0x2, &(0x7f0000000340)=""/119, 0x77}, 0xfffffff9}, {{&(0x7f0000000400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000480)=""/225, 0xe1}, {&(0x7f0000000580)=""/150, 0x96}, {&(0x7f0000000640)=""/49, 0x31}, {&(0x7f0000000680)=""/53, 0x35}, {&(0x7f00000006c0)=""/199, 0xc7}, {&(0x7f00000007c0)=""/141, 0x8d}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x7, &(0x7f0000000900)=""/34, 0x22}, 0x56db}, {{&(0x7f0000000940)=@isdn, 0x80, &(0x7f0000000c00)=[{&(0x7f00000009c0)=""/35, 0x23}, {&(0x7f0000000a00)=""/170, 0xaa}, {&(0x7f0000000ac0)=""/52, 0x34}, {&(0x7f0000000b00)=""/255, 0xff}], 0x4}, 0x1}, {{&(0x7f0000000c40)=@xdp, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/68, 0x44}, {&(0x7f0000000d40)=""/228, 0xe4}], 0x2}, 0x81}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000e80)=""/8, 0x8}, {&(0x7f0000000ec0)=""/35, 0x23}, {&(0x7f0000000f00)=""/82, 0x52}, {&(0x7f0000000f80)=""/171, 0xab}], 0x4, &(0x7f0000001080)=""/245, 0xf5}, 0x3}, {{&(0x7f0000001180)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000001340)=[{&(0x7f0000001200)=""/30, 0x1e}, {&(0x7f0000001240)=""/44, 0x2c}, {&(0x7f0000001280)=""/171, 0xab}], 0x3, &(0x7f0000001380)=""/166, 0xa6}, 0x3ff}, {{&(0x7f0000001480)=@ax25={{0x3, @rose}, [@remote, @default, @remote, @rose, @netrom, @bcast, @bcast, @null]}, 0x80, &(0x7f0000004700)=[{&(0x7f0000001500)=""/77, 0x4d}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/120, 0x78}, {&(0x7f0000004680)=""/75, 0x4b}, {&(0x7f0000001580)=""/19, 0x13}], 0x5}, 0x8}, {{&(0x7f0000004780)=@ax25={{0x3, @rose}, [@null, @default, @bcast, @netrom, @bcast, @remote, @netrom]}, 0x80, &(0x7f00000058c0)=[{&(0x7f0000004800)=""/87, 0x57}, {&(0x7f0000004880)=""/53, 0x35}, {&(0x7f00000048c0)=""/4096, 0x1000}], 0x3}, 0x4}, {{&(0x7f0000005900)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000006d00)=[{&(0x7f0000005980)=""/241, 0xf1}, {&(0x7f0000005a80)=""/120, 0x78}, {&(0x7f0000005b00)=""/228, 0xe4}, {&(0x7f0000005c00)=""/154, 0x9a}, {&(0x7f0000005cc0)=""/4096, 0x1000}, {&(0x7f0000006cc0)=""/5, 0x5}], 0x6, &(0x7f0000006d80)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000007d80)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007e00)=""/197, 0xc5}, {&(0x7f0000007f00)=""/48, 0x30}], 0x2}, 0x7ff}], 0xa, 0x2202, &(0x7f0000008200)) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000008240)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000082c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000008380)={&(0x7f0000008280)={0x10, 0x0, 0x0, 0x140000}, 0xc, &(0x7f0000008340)={&(0x7f0000008300)={0x1c, r3, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x80) r4 = dup(0xffffffffffffffff) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x92, 0x20000) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:31:05 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:31:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x28120001) 09:31:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x87}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in=@broadcast, 0xfffffffe, 0x1}}, 0xe8) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000013c0)={0xac, 0x0, &(0x7f0000000300)=[@increfs_done, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f0000000000)=""/166, 0xa6, 0x1, 0x3a}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/91, 0x5b}}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}, 0x1000}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000240)={@fda={0x66646185, 0xa, 0x2, 0x32}, @ptr={0x70742a85, 0x1, &(0x7f0000000200)=""/33, 0x21, 0x1, 0x9}, @fd={0x66642a85, 0x0, r3}}, &(0x7f00000002c0)={0x0, 0x20, 0x48}}, 0x40}], 0x1000, 0x0, &(0x7f00000003c0)="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"}) [ 283.139525][ T9534] team0: Device ipvlan1 failed to register rx_handler 09:31:06 executing program 4: r0 = inotify_init() r1 = epoll_create(0x5) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x81000050) inotify_rm_watch(r0, r2) inotify_rm_watch(0xffffffffffffffff, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x11) 09:31:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 283.644005][ T9534] team0: Device ipvlan1 failed to register rx_handler 09:31:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x220, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ttyS3\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) sendmmsg(r2, &(0x7f00000034c0)=[{{&(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000600)}, {&(0x7f00000000c0)}, {&(0x7f0000000480)}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2000054) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000080)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x80) shmctl$IPC_SET(0x0, 0x1, 0x0) getegid() 09:31:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000040)={r8, 0x1}) ioctl$VIDIOC_S_CTRL(r7, 0xc008561c, &(0x7f00000000c0)={0x1f, 0x7fcb8f43}) r9 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a401000024000705000800"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100736662002c00030028000100000000000000000000000000000000003f000000010000000500000081000000020000004c0108001c000100055c00805e5e0000010000008e0a0000fbffffff02000000080002009f0000001c00f1000000f3f50103000001000021a3040000000000c66e826ec574de2b358890e26500040000000c0002000900090009e63dfdfd2fae547d4669000100fc03ff7f00000063e6af7d00010000001800020000008100070001f5c106060004000000000000000000000100000008000200030000001c000100080200000000000001000000d9a9563448293071008b038163efee73ff7f000007000000010000ca094cd3e8abddfaf10008000200060000001c00010040090100298200000000000000100000040000000a000000d6bea820e27018000200ffff920a13f700003f000633295c8ba07eb6388f505f330001040000ff0101011c000100010305000200000000000000000000009ab5cd24040000000c000200a9070100ff0005001c000100093fff0f070000000100000002000000030000000100000008000200ff010000000000004a9bb71631a50ad20010000000000000be18071825a411b7736c3803b12cde64c8b4cf475aefb442a245b0cb4f4d43c1cb53301cef5e9d1102000000000000000091365b19316bae61ae6789f7c4f63703e5eef96458600de3de02fa6209fd3f12d3b3b6285df15a0f9dbdd6a366fa132cde5388717a5c9ce42317aeb430ff20f0fb9fc727c71e972cf440d1308747fd5b"], 0x1a4}}, 0x0) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 284.208262][ T21] tipc: TX() has been purged, node left! [ 284.219921][ T21] tipc: TX() has been purged, node left! 09:31:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:06 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200408c1, &(0x7f0000319ff0)={0x2, 0x4e23, @multicast2}, 0x62) 09:31:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x82, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x4}, 0x5}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r5, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r6 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r6, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="b7", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) ioctl$EVIOCGABS3F(r7, 0x8018457f, &(0x7f00000001c0)=""/35) 09:31:07 executing program 0: r0 = gettid() tkill(r0, 0x3c) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000200)={&(0x7f0000000100)=""/240, 0xf0}) r1 = socket(0x840000000002, 0x3, 0x3) sendmmsg$inet(r1, &(0x7f0000001c00)=[{{&(0x7f0000000000), 0x10, 0x0}}, {{&(0x7f0000001340)={0x2, 0x0, @rand_addr=0x2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@broadcast]}]}}}], 0x18}}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 09:31:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x4e22, 0x1, 0x4e24, 0x0, 0x0, 0x60, 0x180, 0x0, 0x0, r1}, {0x0, 0x4, 0x3, 0x87bb, 0x9, 0xffff, 0x7, 0x800}, {0xffff, 0x8001, 0x7fffffff, 0x400}, 0x76557b92, 0x6e6bb4, 0x1, 0x1, 0x2}, {{@in6=@mcast2, 0x4d3, 0x33}, 0xa, @in=@local, 0x34ff, 0x0, 0x2, 0x20, 0x2, 0x0, 0x1000}}, 0xe8) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000400)={0x2, 0x20, "ad92b65bb9e370d527ae4043a4e227241272f4ecde8e0b73dd06a3e14c2d2c77"}) 09:31:07 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:31:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)=0x1) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002d000511d25a80648c63940d1524fc60040006400a0003000200000037153e370a00018004000300d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000100)=0x89b360ff3cf1327c) 09:31:07 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:31:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x0, 0x5, 0xff, 0x9}, {0x6, 0xfd, 0x1}, {0x1, 0xc1, 0x8, 0x1}, {0x0, 0x9, 0x3f, 0xc6}]}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r1, 0x2}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), 0x4) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) [ 285.125426][ T9585] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 285.194877][ T9585] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 09:31:10 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:31:10 executing program 2: uname(&(0x7f0000000680)=""/91) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="4000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffff}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8}]}}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000300)={0x3, 'erspan0\x00', {}, 0x4}) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r6, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x168}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, r7, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'vmnet0\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20044010}, 0x8000) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000005c0)={@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e20, @local}, 0x1, 0x4, 0x3, 0x3}}, {&(0x7f0000000540)=""/86, 0x56}, &(0x7f00000004c0), 0x8}, 0xa0) 09:31:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000040)="88f55b5fb4fdf20b2c61fbfb4f8dca5113765a4b17c370a127461dce4ff83ceac09f1069e19f8d853715d3", 0x2b, 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x7fffffd}) 09:31:10 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffb, r0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x50d000000000000) 09:31:10 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x0, 0x5, 0xff, 0x9}, {0x6, 0xfd, 0x1}, {0x1, 0xc1, 0x8, 0x1}, {0x0, 0x9, 0x3f, 0xc6}]}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r1, 0x2}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000180), 0x4) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) 09:31:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 287.736828][ T9608] vivid-000: ================= START STATUS ================= [ 287.763469][ T9608] v4l2-ctrls: vivid-000: Test Pattern: 75% Colorbar [ 287.804521][ T9608] v4l2-ctrls: vivid-000: Fill Percentage of Frame: 100 [ 287.831362][ T9608] v4l2-ctrls: vivid-000: Horizontal Movement: No Movement [ 287.861723][ T9608] v4l2-ctrls: vivid-000: Vertical Movement: No Movement [ 287.900356][ T9608] v4l2-ctrls: vivid-000: OSD Text Mode: All [ 287.920967][ T9608] v4l2-ctrls: vivid-000: Show Border: false [ 287.951968][ T9608] v4l2-ctrls: vivid-000: Show Square: false 09:31:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0xc3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$unix(0x1, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000000)={{0x6, @addr=0x3c5}, 0x8, 0x9, 0xb5}) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r7, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$SHM_LOCK(r7, 0xb) shmctl$IPC_RMID(r7, 0x0) ioctl$VIDIOC_ENCODER_CMD(r6, 0xc028564d, &(0x7f0000000040)={0x0, 0x0, [0xb0a, 0xffff, 0x401, 0xe2, 0x8, 0x9, 0x3, 0x3]}) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$read(0xb, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000001080)='tls\x00', 0x4) [ 287.973481][ T9608] v4l2-ctrls: vivid-000: Sensor Flipped Horizontally: false 09:31:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:31:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) set_tid_address(&(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000), 0x4) r4 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x34e88a6a, 0x2080) dup(r4) [ 288.015555][ T9608] v4l2-ctrls: vivid-000: Sensor Flipped Vertically: false [ 288.034039][ T9608] v4l2-ctrls: vivid-000: Insert SAV Code in Image: false [ 288.049418][ T9608] v4l2-ctrls: vivid-000: Insert EAV Code in Image: false [ 288.077425][ T9608] v4l2-ctrls: vivid-000: Reduced Framerate: false [ 288.100984][ T9608] v4l2-ctrls: vivid-000: Enable Capture Cropping: true [ 288.114632][ T27] audit: type=1800 audit(1586511070.501:10): pid=9627 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 288.131996][ T9608] v4l2-ctrls: vivid-000: Enable Capture Composing: true 09:31:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 288.198987][ T9608] v4l2-ctrls: vivid-000: Enable Capture Scaler: true [ 288.220232][ T27] audit: type=1800 audit(1586511070.541:11): pid=9627 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 09:31:10 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000080)=0x2) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r5, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000140)=[{{0x0, 0x2e, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @local}, 0xffffffffffffffd4, 0x0}}], 0x2, 0x599cf95199b91053) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000200)={0x980000, 0x2, 0x8, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9a0912, 0x5, [], @value=0x3f}}) r7 = socket(0xa, 0x6, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="01d3ecd279bcdaafdd3300134e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000000)={r9}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000600)=ANY=[@ANYRES32=r9, @ANYBLOB="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"], &(0x7f0000000480)=0x107) getsockname$netlink(r4, &(0x7f0000000340), &(0x7f0000000380)=0xc) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e20, 0x200, @mcast2, 0x3a}, 0x1c) [ 288.252721][ T9608] v4l2-ctrls: vivid-000: Timestamp Source: End of Frame [ 288.287724][ T9608] v4l2-ctrls: vivid-000: Colorspace: sRGB [ 288.314154][ T9608] v4l2-ctrls: vivid-000: Transfer Function: Default [ 288.345756][ T9608] v4l2-ctrls: vivid-000: Y'CbCr Encoding: Default [ 288.374651][ T9608] v4l2-ctrls: vivid-000: HSV Encoding: Hue 0-179 [ 288.418075][ T3735] ion_buffer_destroy: buffer still mapped in the kernel [ 288.431976][ T9608] v4l2-ctrls: vivid-000: Quantization: Default 09:31:10 executing program 2: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x10, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8541, 0x0, 0x0, 0x6, 0x0, 0x3ff, 0x4}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r2 = accept(r1, &(0x7f0000000100)=@nfc_llcp, &(0x7f0000000200)=0x80) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @remote, 0x400000}, 0x1c) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0xf0, 0x7, 0x7, 0x8, 0x7fff}, 0x14) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 288.462542][ T9608] v4l2-ctrls: vivid-000: Apply Alpha To Red Only: false [ 288.495884][ T9608] v4l2-ctrls: vivid-000: Standard Aspect Ratio: 4x3 [ 288.535511][ T9608] v4l2-ctrls: vivid-000: DV Timings Signal Mode: Current DV Timings inactive [ 288.578332][ T9608] v4l2-ctrls: vivid-000: DV Timings: 640x480p59 inactive [ 288.612280][ T9608] v4l2-ctrls: vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 288.648948][ T9608] v4l2-ctrls: vivid-000: Maximum EDID Blocks: 2 [ 288.675518][ T9608] v4l2-ctrls: vivid-000: Limited RGB Range (16-235): false [ 288.714910][ T9608] v4l2-ctrls: vivid-000: Rx RGB Quantization Range: Automatic [ 288.740633][ T9608] v4l2-ctrls: vivid-000: Power Present: 0x00000001 [ 288.763037][ T9608] tpg source WxH: 640x360 (Y'CbCr) [ 288.781422][ T9608] tpg field: 1 [ 288.793196][ T9608] tpg crop: 640x360@0x0 [ 288.811488][ T9608] tpg compose: 640x360@0x0 [ 288.832368][ T9608] tpg colorspace: 8 [ 288.851667][ T9608] tpg transfer function: 0/0 [ 288.874843][ T9608] tpg Y'CbCr encoding: 0/0 09:31:11 executing program 2: r0 = gettid() tkill(r0, 0x3c) r1 = syz_open_procfs(r0, &(0x7f0000000140)='cmdline\x00') ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f00000001c0)={0x1, "e47549dea37b4149913e066834fed8ad2e63719fcdcd2b2cf9d1a0416006074f", 0x2}) clone(0x2a055000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000f80200008801000088010000000000008801000000000000600200006002000060020000600200006002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000020018801000000000000000000000000000000000000000048006c696d6974000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068007068797364657600000000000000000000000000000000000000000000006272696467655f736c6176655f3100000000000000000000000000000000000069703665727370616e300000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000707074700000000000000000000000000100010000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffe000000100000000000000006873723000000000000000000000000067656e65766531000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000007000980000000000000000000000000000000000000000002800000700000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x358) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x42000, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000100)={0x5966a044, 0x6, 0x8, 0x177777776}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') r5 = semget$private(0x0, 0x20000000102, 0x0) semop(r5, &(0x7f0000000380)=[{0x0, 0x0, 0x1000}, {0x4, 0xffff}], 0x2) semop(r5, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) semop(r5, &(0x7f0000000040)=[{0x4, 0x4, 0x1800}, {0x1, 0x2, 0x800}, {0x0, 0x3ff, 0x800}, {0x0, 0x401, 0x800}, {0x2, 0x7f, 0x1000}, {0x0, 0x0, 0x1400}, {0x3, 0xa959, 0x1800}], 0x7) [ 288.896910][ T9608] tpg quantization: 0/0 [ 288.914890][ T9608] tpg RGB range: 0/2 [ 288.930620][ T9608] vivid-000: ================== END STATUS ================== 09:31:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:11 executing program 2: removexattr(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000000c0)={{0x3e, 0x9}, {0x2d, 0x1}, 0x3, 0x2, 0x40}) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@empty}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="78000000b86688b7addcfbdbdf25000000000000", @ANYRES32=r4, @ANYBLOB="f1ff04000b000700100009000600050004fc00000b00010074617072696f000006000500070600000600050009070000060005005a21000008000100746266000b000100636c7361637400000c000100736b627072696f000600050000030000"], 0x78}, 0x1, 0x0, 0x0, 0x20040000}, 0xc000) io_setup(0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') socket$inet(0x2, 0x80000, 0x0) sendfile(r5, r5, 0x0, 0x6c) 09:31:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0xe, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x70}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_mreqn(r4, 0x0, 0x16, &(0x7f0000000080)={@local, @local}, &(0x7f00000000c0)=0xc) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r8, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={r8, @multicast2, @empty}, 0xc) [ 289.316195][ T9668] syz-executor.2 (9668): /proc/9664/oom_adj is deprecated, please use /proc/9664/oom_score_adj instead. 09:31:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000100), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x658, 0x2, {r2, r3/1000+30000}, {r4, r5/1000+30000}, {0x3}, 0x1, @canfd={{}, 0x11, 0x2, 0x0, 0x0, "9d4630fd51e9880ed71ac26e1a8ed4657c96c6a6dd2844dcead2068dc33dd5edf19466ac0b84ceb90ce8099784048e7c80eeeae83bc797aa37fefad5a6423a7e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8024) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000080)={0x0, 0x5, 0x5, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xba}) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) getdents64(r7, &(0x7f00000002c0)=""/4096, 0x1000) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 09:31:14 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000000f0601020000005f000000000c00000906000b000000000006000b000100000006000b00020000008bd798417ac9da7d06000b00a7a700003164229cc61f785a2a4a0b3fa8109ee99db8d1ff2853e24c1d5514173c1d48ac45ef486f"], 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x80) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080), &(0x7f0000000100)=0x18) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x100, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES16], 0x2) fallocate(r0, 0x100000003, 0x0, 0x28120001) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) 09:31:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 09:31:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0xe000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xd}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 291.805087][ T9695] input: syz0 as /devices/virtual/input/input5 09:31:14 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x1000040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup(r2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080)={@local, @local}, &(0x7f00000000c0)=0xc) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) 09:31:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 291.997134][ T9712] input: syz0 as /devices/virtual/input/input6 [ 292.015434][ T9709] proc: Unknown parameter '' 09:31:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000100), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x658, 0x2, {r2, r3/1000+30000}, {r4, r5/1000+30000}, {0x3}, 0x1, @canfd={{}, 0x11, 0x2, 0x0, 0x0, "9d4630fd51e9880ed71ac26e1a8ed4657c96c6a6dd2844dcead2068dc33dd5edf19466ac0b84ceb90ce8099784048e7c80eeeae83bc797aa37fefad5a6423a7e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8024) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000080)={0x0, 0x5, 0x5, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xba}) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) getdents64(r7, &(0x7f00000002c0)=""/4096, 0x1000) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 09:31:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="f2f0420fab160f21f666b8ab000f00d066f36466420f09c422e19e7bcc66baf80cb8c4ba728eef66bafc0c66b8f1a666ef0f3066ba6100ec66baf80cb809ba6385ef66bafc0cb080eeb8010000000f01d9", 0x51}], 0x1, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000240), 0x4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x64, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_mreqn(r5, 0x0, 0x16, &(0x7f0000000080)={@local, @local}, &(0x7f00000000c0)=0xc) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000140)=""/115, &(0x7f0000000040)=0x73) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) 09:31:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="70c14d5f40c072599642063b4d0fb3"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000100), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x658, 0x2, {r2, r3/1000+30000}, {r4, r5/1000+30000}, {0x3}, 0x1, @canfd={{}, 0x11, 0x2, 0x0, 0x0, "9d4630fd51e9880ed71ac26e1a8ed4657c96c6a6dd2844dcead2068dc33dd5edf19466ac0b84ceb90ce8099784048e7c80eeeae83bc797aa37fefad5a6423a7e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8024) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000080)={0x0, 0x5, 0x5, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xba}) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) getdents64(r7, &(0x7f00000002c0)=""/4096, 0x1000) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 09:31:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000100), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x658, 0x2, {r2, r3/1000+30000}, {r4, r5/1000+30000}, {0x3}, 0x1, @canfd={{}, 0x11, 0x2, 0x0, 0x0, "9d4630fd51e9880ed71ac26e1a8ed4657c96c6a6dd2844dcead2068dc33dd5edf19466ac0b84ceb90ce8099784048e7c80eeeae83bc797aa37fefad5a6423a7e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8024) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000080)={0x0, 0x5, 0x5, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xba}) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) getdents64(r7, &(0x7f00000002c0)=""/4096, 0x1000) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 09:31:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000100), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x658, 0x2, {r2, r3/1000+30000}, {r4, r5/1000+30000}, {0x3}, 0x1, @canfd={{}, 0x11, 0x2, 0x0, 0x0, "9d4630fd51e9880ed71ac26e1a8ed4657c96c6a6dd2844dcead2068dc33dd5edf19466ac0b84ceb90ce8099784048e7c80eeeae83bc797aa37fefad5a6423a7e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8024) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000080)={0x0, 0x5, 0x5, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xba}) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) getdents64(r7, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x0, 0x9, 0x6a20}}, 0x28) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f1723373ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c12fb816fc83d2a0f56c7b2089fbffffecff8508685eb082db85be8bcf0070dd91f31c0bc04206", @ANYRES32, @ANYBLOB="534fff0100002d7673b4958005e750e907d4fdc7bf13d088ad203bd736a956945b0f66f933a31733392547e20febfc8d209cbf74cd6243bf2406fae4ddbe02d390fffad64b012deb14b92f020709e51b3e84a45b53c64c5aa753b3531c693655564c9a8ddb7d983a19eb11b0803dced96346ee580ea4a890f90a69b44067df0949c216f3b291122bcd89a0777619426cacf7375a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:31:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) dup(r0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000100), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x658, 0x2, {r2, r3/1000+30000}, {r4, r5/1000+30000}, {0x3}, 0x1, @canfd={{}, 0x11, 0x2, 0x0, 0x0, "9d4630fd51e9880ed71ac26e1a8ed4657c96c6a6dd2844dcead2068dc33dd5edf19466ac0b84ceb90ce8099784048e7c80eeeae83bc797aa37fefad5a6423a7e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8024) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000080)={0x0, 0x5, 0x5, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xba}) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r7, &(0x7f00000002c0)=""/4096, 0x1000) [ 293.597949][ T9802] device vxlan0 entered promiscuous mode 09:31:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) dup(r0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) dup(r0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:16 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:16 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:16 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000100), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x658, 0x2, {r2, r3/1000+30000}, {r4, r5/1000+30000}, {0x3}, 0x1, @canfd={{}, 0x11, 0x2, 0x0, 0x0, "9d4630fd51e9880ed71ac26e1a8ed4657c96c6a6dd2844dcead2068dc33dd5edf19466ac0b84ceb90ce8099784048e7c80eeeae83bc797aa37fefad5a6423a7e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8024) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000080)={0x0, 0x5, 0x5, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xba}) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r7, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000100), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x658, 0x2, {r2, r3/1000+30000}, {r4, r5/1000+30000}, {0x3}, 0x1, @canfd={{}, 0x11, 0x2, 0x0, 0x0, "9d4630fd51e9880ed71ac26e1a8ed4657c96c6a6dd2844dcead2068dc33dd5edf19466ac0b84ceb90ce8099784048e7c80eeeae83bc797aa37fefad5a6423a7e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8024) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000080)={0x0, 0x5, 0x5, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xba}) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r7, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000100), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x658, 0x2, {r2, r3/1000+30000}, {r4, r5/1000+30000}, {0x3}, 0x1, @canfd={{}, 0x11, 0x2, 0x0, 0x0, "9d4630fd51e9880ed71ac26e1a8ed4657c96c6a6dd2844dcead2068dc33dd5edf19466ac0b84ceb90ce8099784048e7c80eeeae83bc797aa37fefad5a6423a7e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8024) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000080)={0x0, 0x5, 0x5, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xba}) getdents64(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000100), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x658, 0x2, {r2, r3/1000+30000}, {r4, r5/1000+30000}, {0x3}, 0x1, @canfd={{}, 0x11, 0x2, 0x0, 0x0, "9d4630fd51e9880ed71ac26e1a8ed4657c96c6a6dd2844dcead2068dc33dd5edf19466ac0b84ceb90ce8099784048e7c80eeeae83bc797aa37fefad5a6423a7e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8024) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000080)={0x0, 0x5, 0x5, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xba}) getdents64(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:17 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010005f70000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709b23b13cb2d7dffff0000000000da448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a65d9fc090146945e23e0e03dec41119e5983fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf200"/245], 0x3c}}, 0x0) r4 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)="effe29e301a12cd4df4a2a4a7f8e1d8fbcf2cb4550b66d39eb2912fc05c15ee2aee1d95d2ea9e7dc2ddda9514262e39398580c8115acf0307f0434b25cf59ea9308931191524d06af0471fe3b51867a7bf3ff40388a2cc83d57d67588b225f7625a135c835477481ed251720ebc1274ed59145bfd9e0c5c4ca9fd794a59ba0c15f35b85b34b7c1ff284bc3ee12957f60c2e8d3dcfd53e2d30f073fa9145b140cc8d3764afb4956cf30f1efc13a9fffe7052447c5", 0xb4, 0x0) r5 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$read(0xb, r5, &(0x7f0000000000)=""/109, 0x6d) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, &(0x7f0000000280)="30824563", 0x4, r6) r7 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000640)="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", 0x1000, r6) r8 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$read(0xb, r8, &(0x7f0000000000)=""/109, 0x6d) r9 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$read(0xb, r9, &(0x7f0000000000)=""/109, 0x6d) keyctl$dh_compute(0x17, &(0x7f0000000380)={r4, r9, r7}, &(0x7f0000001740)=""/103, 0x67, &(0x7f0000001700)={&(0x7f00000003c0)={'wp256-generic\x00'}, &(0x7f0000001640)="a585c032f1ce50a110ce7a6927ab5cbdf56841ba332ff114b1d2fd9493ba3851db503b70578b9894d7e91e93764a8f5d331c356604fdee5cc6050282014fdb132c251d6c69adf2c910a189edee1b40976e66fa1f91a65b1f164f346f8c39b7747353941681406b4b35d2ef327faae18c983962319cfee6874b3e3c775f01e098b2a4e007f9675379331392d782891e0c8e8f90", 0x93}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:31:17 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:31:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000100), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x658, 0x2, {r2, r3/1000+30000}, {r4, r5/1000+30000}, {0x3}, 0x1, @canfd={{}, 0x11, 0x2, 0x0, 0x0, "9d4630fd51e9880ed71ac26e1a8ed4657c96c6a6dd2844dcead2068dc33dd5edf19466ac0b84ceb90ce8099784048e7c80eeeae83bc797aa37fefad5a6423a7e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8024) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000080)={0x0, 0x5, 0x5, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xba}) getdents64(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:18 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) [ 295.629934][ T9897] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:31:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 295.856418][ T9897] device bond1 entered promiscuous mode 09:31:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) [ 295.963894][ T9903] bond1: (slave bridge2): making interface the new active one [ 295.995189][ T9903] device bridge2 entered promiscuous mode [ 296.022242][ T9903] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 296.074999][ T9897] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:31:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000100), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x658, 0x2, {r2, r3/1000+30000}, {r4, r5/1000+30000}, {0x3}, 0x1, @canfd={{}, 0x11, 0x2, 0x0, 0x0, "9d4630fd51e9880ed71ac26e1a8ed4657c96c6a6dd2844dcead2068dc33dd5edf19466ac0b84ceb90ce8099784048e7c80eeeae83bc797aa37fefad5a6423a7e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8024) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:31:18 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x501, 0x11, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0x9) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x87a00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYPTR64], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="c32ee2222d206646144a0328c1484585f85f096e1642a1af00000000458c09a167033b7b6e54a5898fc52682e610f5c75c3bd41887176f5753479f6c596d5029a4a4d405cdfdf081512a27a4cfcc6efeafc01d2d0c7e137b9b4a913ee51b8586abdc6976d0ef13e2a756ae2b2b9ba285a1c625e004c6f65177b080e38983c3834c4b0c5dbd3eb69255c160e41d50ee209c4872f78187ad", @ANYRES16, @ANYRES64=0x0, @ANYRESDEC], @ANYPTR, @ANYPTR64], 0xfffffdef) 09:31:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000100), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x658, 0x2, {r2, r3/1000+30000}, {r4, r5/1000+30000}, {0x3}, 0x1, @canfd={{}, 0x11, 0x2, 0x0, 0x0, "9d4630fd51e9880ed71ac26e1a8ed4657c96c6a6dd2844dcead2068dc33dd5edf19466ac0b84ceb90ce8099784048e7c80eeeae83bc797aa37fefad5a6423a7e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8024) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f00000002c0)=""/4096, 0x1000) [ 296.361198][ T9965] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:31:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 09:31:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:19 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 09:31:19 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:19 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x1010) 09:31:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 09:31:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x1010) 09:31:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 09:31:20 executing program 5 (fault-call:2 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) [ 298.624535][T10056] FAULT_INJECTION: forcing a failure. [ 298.624535][T10056] name failslab, interval 1, probability 0, space 0, times 1 [ 298.675969][T10056] CPU: 1 PID: 10056 Comm: syz-executor.5 Not tainted 5.6.0-syzkaller #0 [ 298.684340][T10056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.694405][T10056] Call Trace: [ 298.697875][T10056] dump_stack+0x188/0x20d [ 298.702315][T10056] should_fail.cold+0x5/0xa [ 298.706839][T10056] ? fault_create_debugfs_attr+0x140/0x140 [ 298.712841][T10056] should_failslab+0x5/0xf [ 298.717358][T10056] __kmalloc+0x2d9/0x7a0 [ 298.721674][T10056] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 298.727707][T10056] ? tomoyo_realpath_from_path+0xc2/0x620 [ 298.733519][T10056] ? lock_release+0x800/0x800 [ 298.738213][T10056] ? __lock_acquire+0xcb5/0x4e00 [ 298.743207][T10056] tomoyo_realpath_from_path+0xc2/0x620 [ 298.748933][T10056] ? tomoyo_profile+0x42/0x50 [ 298.753722][T10056] tomoyo_path_number_perm+0x1c2/0x4d0 [ 298.759203][T10056] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 298.764855][T10056] ? tomoyo_execute_permission+0x470/0x470 [ 298.770885][T10056] ? __fget_files+0x30d/0x500 [ 298.775600][T10056] ? __fget_files+0x32f/0x500 [ 298.780301][T10056] ? ksys_dup3+0x3c0/0x3c0 [ 298.784784][T10056] ? __sb_end_write+0x101/0x1d0 [ 298.789703][T10056] ? vfs_write+0x161/0x5d0 [ 298.794246][T10056] security_file_ioctl+0x6c/0xb0 [ 298.799213][T10056] ksys_ioctl+0x50/0x180 [ 298.803475][T10056] __x64_sys_ioctl+0x6f/0xb0 [ 298.808086][T10056] ? lockdep_hardirqs_on+0x463/0x620 [ 298.813532][T10056] do_syscall_64+0xf6/0x7d0 [ 298.818148][T10056] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 298.824045][T10056] RIP: 0033:0x45c889 [ 298.827947][T10056] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.847640][T10056] RSP: 002b:00007fb387071c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 298.856151][T10056] RAX: ffffffffffffffda RBX: 00007fb3870726d4 RCX: 000000000045c889 [ 298.864129][T10056] RDX: 0000000020bf7000 RSI: 000000004020ae46 RDI: 0000000000000004 09:31:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) [ 298.872117][T10056] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 298.880105][T10056] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 298.888087][T10056] R13: 00000000000003db R14: 00000000004d3618 R15: 0000000000000000 09:31:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 09:31:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x1010) 09:31:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}]}}}}}}, 0x0) 09:31:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}]}}}}}}, 0x0) 09:31:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}]}}}}}}, 0x0) 09:31:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) [ 299.615265][T10056] ERROR: Out of memory at tomoyo_realpath_from_path. 09:31:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}}}}}, 0x0) 09:31:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}}}}}, 0x0) 09:31:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x2, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}}}}}, 0x0) 09:31:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x10, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4c01, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x3}]}}}}}}, 0x0) 09:31:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4c80, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x3}]}}}}}}, 0x0) 09:31:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4c81, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x3}]}}}}}}, 0x0) 09:31:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x34, [@dev]}, @ssrr={0x89, 0x3}]}}}}}}, 0x0) 09:31:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x541b, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x34, [@dev]}, @ssrr={0x89, 0x3}]}}}}}}, 0x0) 09:31:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x5421, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x34, [@dev]}, @ssrr={0x89, 0x3}]}}}}}}, 0x0) 09:31:24 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x5450, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:24 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x34, [@dev]}, @ssrr={0x89, 0x3}]}}}}}}, 0x0) 09:31:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x5451, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:24 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x34, [@dev]}, @ssrr={0x89, 0x3}]}}}}}}, 0x0) 09:31:24 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:24 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:24 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) [ 302.155184][T10256] FAULT_INJECTION: forcing a failure. [ 302.155184][T10256] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 302.205435][T10256] CPU: 0 PID: 10256 Comm: syz-executor.2 Not tainted 5.6.0-syzkaller #0 [ 302.213810][T10256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.223886][T10256] Call Trace: [ 302.227193][T10256] dump_stack+0x188/0x20d [ 302.231543][T10256] should_fail.cold+0x5/0xa [ 302.236072][T10256] ? fault_create_debugfs_attr+0x140/0x140 [ 302.241899][T10256] ? mark_held_locks+0xe0/0xe0 [ 302.247127][T10256] __alloc_pages_nodemask+0x17a/0x810 [ 302.252512][T10256] ? mark_lock+0x12b/0xf10 [ 302.256956][T10256] ? __alloc_pages_slowpath.constprop.0+0x2660/0x2660 [ 302.263844][T10256] ? tun_build_skb.isra.0+0x1dc/0x13e0 [ 302.269333][T10256] alloc_pages_current+0xff/0x200 [ 302.274481][T10256] skb_page_frag_refill+0x25d/0x560 [ 302.279705][T10256] tun_build_skb.isra.0+0x252/0x13e0 [ 302.285015][T10256] ? tun_xdp_act.isra.0+0x800/0x800 [ 302.290225][T10256] ? __lock_acquire+0xcb5/0x4e00 [ 302.295271][T10256] ? lock_downgrade+0x840/0x840 [ 302.300142][T10256] tun_get_user+0x834/0x3be0 [ 302.304763][T10256] ? tun_build_skb.isra.0+0x13e0/0x13e0 [ 302.310324][T10256] ? tun_get+0x16d/0x290 [ 302.314583][T10256] ? lock_downgrade+0x840/0x840 [ 302.319454][T10256] ? rcu_read_lock_held_common+0x130/0x130 [ 302.325352][T10256] tun_chr_write_iter+0xba/0x151 [ 302.330339][T10256] do_iter_readv_writev+0x5a8/0x850 [ 302.335556][T10256] ? no_seek_end_llseek_size+0x60/0x60 [ 302.341048][T10256] do_iter_write+0x18b/0x600 [ 302.345665][T10256] vfs_writev+0x1b3/0x2f0 [ 302.350017][T10256] ? vfs_iter_write+0xa0/0xa0 09:31:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x5452, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 302.354706][T10256] ? rcu_read_lock_held_common+0x130/0x130 [ 302.360562][T10256] ? ksys_dup3+0x3c0/0x3c0 [ 302.365025][T10256] ? __mutex_unlock_slowpath+0xe2/0x660 [ 302.370592][T10256] ? __fget_light+0x20e/0x270 [ 302.375286][T10256] do_writev+0x139/0x300 [ 302.379545][T10256] ? vfs_writev+0x2f0/0x2f0 [ 302.384161][T10256] ? __ia32_sys_clock_settime+0x260/0x260 [ 302.389964][T10256] ? trace_hardirqs_off_caller+0x55/0x230 [ 302.395715][T10256] do_syscall_64+0xf6/0x7d0 [ 302.400257][T10256] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 302.406153][T10256] RIP: 0033:0x45c741 [ 302.410058][T10256] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 302.429668][T10256] RSP: 002b:00007fa38bb20bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 302.438090][T10256] RAX: ffffffffffffffda RBX: 0000000000000032 RCX: 000000000045c741 [ 302.446073][T10256] RDX: 0000000000000001 RSI: 00007fa38bb20bf0 RDI: 00000000000000f0 [ 302.454054][T10256] RBP: 0000000020000040 R08: 0000000000000000 R09: 0000000000000000 [ 302.462037][T10256] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000006 [ 302.470026][T10256] R13: 0000000000000bb0 R14: 00000000004cdda9 R15: 0000000000000000 09:31:24 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:25 executing program 2 (fault-call:4 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) [ 302.664914][T10273] FAULT_INJECTION: forcing a failure. [ 302.664914][T10273] name failslab, interval 1, probability 0, space 0, times 0 [ 302.687244][T10273] CPU: 0 PID: 10273 Comm: syz-executor.2 Not tainted 5.6.0-syzkaller #0 [ 302.695610][T10273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.705677][T10273] Call Trace: 09:31:25 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x5460, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 302.708991][T10273] dump_stack+0x188/0x20d [ 302.717257][T10273] should_fail.cold+0x5/0xa [ 302.721783][T10273] ? fault_create_debugfs_attr+0x140/0x140 [ 302.727618][T10273] ? lock_downgrade+0x840/0x840 [ 302.732523][T10273] should_failslab+0x5/0xf [ 302.737044][T10273] kmem_cache_alloc+0x44/0x740 [ 302.741918][T10273] ? copyin+0x10e/0x140 [ 302.746150][T10273] __build_skb+0x21/0x60 [ 302.750417][T10273] build_skb+0x1c/0x180 [ 302.754595][T10273] tun_build_skb.isra.0+0xb89/0x13e0 [ 302.759901][T10273] ? tun_xdp_act.isra.0+0x800/0x800 [ 302.765107][T10273] ? __lock_acquire+0xcb5/0x4e00 [ 302.770064][T10273] ? lock_downgrade+0x840/0x840 [ 302.774941][T10273] tun_get_user+0x834/0x3be0 [ 302.779716][T10273] ? tun_build_skb.isra.0+0x13e0/0x13e0 [ 302.785411][T10273] ? tun_get+0x16d/0x290 [ 302.789676][T10273] ? lock_downgrade+0x840/0x840 [ 302.794550][T10273] ? rcu_read_lock_held_common+0x130/0x130 [ 302.800383][T10273] tun_chr_write_iter+0xba/0x151 [ 302.805338][T10273] do_iter_readv_writev+0x5a8/0x850 [ 302.811549][T10273] ? no_seek_end_llseek_size+0x60/0x60 [ 302.817043][T10273] do_iter_write+0x18b/0x600 [ 302.822071][T10273] vfs_writev+0x1b3/0x2f0 [ 302.826415][T10273] ? vfs_iter_write+0xa0/0xa0 [ 302.831364][T10273] ? rcu_read_lock_held_common+0x130/0x130 [ 302.837210][T10273] ? ksys_dup3+0x3c0/0x3c0 [ 302.841650][T10273] ? __mutex_unlock_slowpath+0xe2/0x660 [ 302.847216][T10273] ? __fget_light+0x20e/0x270 [ 302.851912][T10273] do_writev+0x139/0x300 [ 302.856169][T10273] ? vfs_writev+0x2f0/0x2f0 [ 302.860686][T10273] ? __ia32_sys_clock_settime+0x260/0x260 [ 302.866602][T10273] ? trace_hardirqs_off_caller+0x55/0x230 [ 302.872871][T10273] do_syscall_64+0xf6/0x7d0 [ 302.877399][T10273] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 302.883389][T10273] RIP: 0033:0x45c741 [ 302.887731][T10273] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 302.907775][T10273] RSP: 002b:00007fa38bb20bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 302.916309][T10273] RAX: ffffffffffffffda RBX: 0000000000000032 RCX: 000000000045c741 [ 302.924294][T10273] RDX: 0000000000000001 RSI: 00007fa38bb20bf0 RDI: 00000000000000f0 [ 302.932279][T10273] RBP: 0000000020000040 R08: 0000000000000000 R09: 0000000000000000 [ 302.940354][T10273] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000006 [ 302.948869][T10273] R13: 0000000000000bb0 R14: 00000000004cdda9 R15: 0000000000000001 09:31:25 executing program 2 (fault-call:4 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) [ 303.151462][T10289] FAULT_INJECTION: forcing a failure. [ 303.151462][T10289] name failslab, interval 1, probability 0, space 0, times 0 [ 303.164250][T10289] CPU: 0 PID: 10289 Comm: syz-executor.2 Not tainted 5.6.0-syzkaller #0 [ 303.172583][T10289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.182649][T10289] Call Trace: [ 303.186089][T10289] dump_stack+0x188/0x20d [ 303.190448][T10289] should_fail.cold+0x5/0xa [ 303.194977][T10289] ? fault_create_debugfs_attr+0x140/0x140 09:31:25 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x6364, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 303.201022][T10289] ? __nf_conntrack_find_get+0x9f4/0x12d0 [ 303.206893][T10289] should_failslab+0x5/0xf [ 303.211326][T10289] kmem_cache_alloc+0x44/0x740 [ 303.216105][T10289] ? mark_lock+0x12b/0xf10 [ 303.220547][T10289] ? find_held_lock+0x2d/0x110 [ 303.225337][T10289] __nf_conntrack_alloc+0xd6/0x6b0 [ 303.230475][T10289] init_conntrack.isra.0+0xd7e/0x1080 [ 303.236219][T10289] ? nf_conntrack_alloc+0x40/0x40 [ 303.241258][T10289] ? hash_conntrack_raw+0x2d9/0x460 [ 303.246644][T10289] ? ipt_do_table+0xd23/0x1880 09:31:25 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='-!posix_acl_access-GPLselinuxproc\x00') setreuid(0x0, 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) gettid() dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x2, &(0x7f0000000680)=ANY=[@ANYRESHEX=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000000)={0x4, 0x100000}, 0x10}, 0x78) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x103805, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000240)={0x0, r2}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x8001, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000280), 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x5a74}], 0x1, 0x0) [ 303.251445][T10289] nf_conntrack_in+0x9ae/0x12b0 [ 303.256895][T10289] ? nf_conntrack_update+0x9f0/0x9f0 [ 303.262456][T10289] ? lock_acquire+0x1f2/0x8f0 [ 303.267238][T10289] ? __do_replace+0x880/0x8b0 [ 303.272028][T10289] ? ipv4_conntrack_defrag+0x192/0x5c0 [ 303.277548][T10289] nf_hook_slow+0xba/0x1e0 [ 303.282162][T10289] ip_rcv+0x214/0x3c0 [ 303.286470][T10289] ? ip_local_deliver+0x4e0/0x4e0 [ 303.292119][T10289] ? find_held_lock+0x2d/0x110 [ 303.299257][T10289] ? ip_rcv_finish_core.isra.0+0x1ec0/0x1ec0 [ 303.305359][T10289] ? lock_acquire+0x1f2/0x8f0 [ 303.310116][T10289] ? netif_receive_skb+0xec/0x960 [ 303.315187][T10289] ? ip_local_deliver+0x4e0/0x4e0 [ 303.321398][T10289] __netif_receive_skb_one_core+0xf5/0x160 [ 303.327664][T10289] ? __netif_receive_skb_core+0x30e0/0x30e0 [ 303.334637][T10289] ? lockdep_hardirqs_on+0x196/0x620 [ 303.339949][T10289] __netif_receive_skb+0x27/0x1c0 [ 303.345873][T10289] netif_receive_skb+0x16e/0x960 09:31:25 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) [ 303.351091][T10289] ? __netif_receive_skb+0x1c0/0x1c0 [ 303.356651][T10289] ? __build_skb_around+0x21f/0x2d0 [ 303.361946][T10289] ? __phys_addr+0x9a/0x110 [ 303.366594][T10289] tun_rx_batched.isra.0+0x47b/0x7d0 [ 303.371920][T10289] ? tun_get_user+0x11af/0x3be0 [ 303.376812][T10289] ? tun_cleanup+0x30/0x30 [ 303.381333][T10289] ? lock_release+0x800/0x800 [ 303.386549][T10289] ? lock_downgrade+0x840/0x840 [ 303.392551][T10289] ? __local_bh_enable_ip+0x159/0x270 [ 303.397943][T10289] tun_get_user+0x134a/0x3be0 [ 303.402648][T10289] ? tun_build_skb.isra.0+0x13e0/0x13e0 [ 303.408210][T10289] ? tun_get+0x16d/0x290 [ 303.412482][T10289] ? rcu_read_lock_held_common+0x130/0x130 [ 303.418326][T10289] tun_chr_write_iter+0xba/0x151 [ 303.423282][T10289] do_iter_readv_writev+0x5a8/0x850 [ 303.428620][T10289] ? no_seek_end_llseek_size+0x60/0x60 [ 303.434113][T10289] do_iter_write+0x18b/0x600 [ 303.438733][T10289] vfs_writev+0x1b3/0x2f0 [ 303.443088][T10289] ? vfs_iter_write+0xa0/0xa0 [ 303.447779][T10289] ? rcu_read_lock_held_common+0x130/0x130 [ 303.453635][T10289] ? ksys_dup3+0x3c0/0x3c0 [ 303.458090][T10289] ? __mutex_unlock_slowpath+0xe2/0x660 [ 303.463664][T10289] ? __fget_light+0x20e/0x270 [ 303.468370][T10289] do_writev+0x139/0x300 [ 303.472642][T10289] ? vfs_writev+0x2f0/0x2f0 [ 303.477160][T10289] ? __ia32_sys_clock_settime+0x260/0x260 [ 303.483285][T10289] ? trace_hardirqs_off_caller+0x55/0x230 [ 303.489721][T10289] do_syscall_64+0xf6/0x7d0 [ 303.494248][T10289] entry_SYSCALL_64_after_hwframe+0x49/0xb3 09:31:25 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) [ 303.500173][T10289] RIP: 0033:0x45c741 [ 303.504079][T10289] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 303.523973][T10289] RSP: 002b:00007fa38bb20bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 303.532406][T10289] RAX: ffffffffffffffda RBX: 0000000000000032 RCX: 000000000045c741 [ 303.540485][T10289] RDX: 0000000000000001 RSI: 00007fa38bb20bf0 RDI: 00000000000000f0 [ 303.548475][T10289] RBP: 0000000020000040 R08: 0000000000000000 R09: 0000000000000000 [ 303.556474][T10289] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000006 [ 303.564485][T10289] R13: 0000000000000bb0 R14: 00000000004cdda9 R15: 0000000000000002 09:31:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x8912, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:26 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:26 executing program 2 (fault-call:4 fault-nth:3): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:26 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:26 executing program 3: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000400)={0x0, 0x0, 0x2}) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000040)) [ 303.878828][T10324] FAULT_INJECTION: forcing a failure. [ 303.878828][T10324] name failslab, interval 1, probability 0, space 0, times 0 [ 303.891724][T10324] CPU: 0 PID: 10324 Comm: syz-executor.2 Not tainted 5.6.0-syzkaller #0 [ 303.900063][T10324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.910572][T10324] Call Trace: [ 303.913885][T10324] dump_stack+0x188/0x20d [ 303.918240][T10324] should_fail.cold+0x5/0xa [ 303.923553][T10324] ? fault_create_debugfs_attr+0x140/0x140 [ 303.929387][T10324] ? find_held_lock+0x2d/0x110 [ 303.934282][T10324] should_failslab+0x5/0xf [ 303.938743][T10324] __kmalloc_track_caller+0x69/0x7a0 [ 303.944230][T10324] ? nf_ct_ext_add+0x2c0/0x630 [ 303.949293][T10324] krealloc+0x63/0xc0 [ 303.953532][T10324] nf_ct_ext_add+0x2c0/0x630 [ 303.958248][T10324] init_conntrack.isra.0+0x3e9/0x1080 [ 303.963736][T10324] ? nf_conntrack_alloc+0x40/0x40 [ 303.968782][T10324] ? hash_conntrack_raw+0x2d9/0x460 [ 303.974047][T10324] ? ipt_do_table+0xd23/0x1880 09:31:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x8933, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:26 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) [ 303.978847][T10324] nf_conntrack_in+0x9ae/0x12b0 [ 303.983838][T10324] ? nf_conntrack_update+0x9f0/0x9f0 [ 303.989227][T10324] ? lock_acquire+0x1f2/0x8f0 [ 303.994097][T10324] ? __do_replace+0x880/0x8b0 [ 303.998846][T10324] ? ipv4_conntrack_defrag+0x192/0x5c0 [ 304.004327][T10324] nf_hook_slow+0xba/0x1e0 [ 304.008776][T10324] ip_rcv+0x214/0x3c0 [ 304.012867][T10324] ? ip_local_deliver+0x4e0/0x4e0 [ 304.017904][T10324] ? find_held_lock+0x2d/0x110 [ 304.022690][T10324] ? ip_rcv_finish_core.isra.0+0x1ec0/0x1ec0 [ 304.028685][T10324] ? lock_acquire+0x1f2/0x8f0 [ 304.033386][T10324] ? netif_receive_skb+0xec/0x960 [ 304.038433][T10324] ? ip_local_deliver+0x4e0/0x4e0 [ 304.043484][T10324] __netif_receive_skb_one_core+0xf5/0x160 [ 304.049330][T10324] ? __netif_receive_skb_core+0x30e0/0x30e0 [ 304.055273][T10324] ? lockdep_hardirqs_on+0x196/0x620 [ 304.060922][T10324] __netif_receive_skb+0x27/0x1c0 [ 304.065966][T10324] netif_receive_skb+0x16e/0x960 [ 304.070925][T10324] ? __netif_receive_skb+0x1c0/0x1c0 [ 304.076244][T10324] ? __build_skb_around+0x21f/0x2d0 [ 304.081461][T10324] ? __phys_addr+0x9a/0x110 [ 304.085986][T10324] tun_rx_batched.isra.0+0x47b/0x7d0 [ 304.091285][T10324] ? tun_get_user+0x11af/0x3be0 [ 304.096244][T10324] ? tun_cleanup+0x30/0x30 [ 304.100677][T10324] ? lock_release+0x800/0x800 [ 304.105369][T10324] ? lock_downgrade+0x840/0x840 [ 304.110234][T10324] ? __local_bh_enable_ip+0x159/0x270 [ 304.115643][T10324] tun_get_user+0x134a/0x3be0 [ 304.120393][T10324] ? tun_build_skb.isra.0+0x13e0/0x13e0 [ 304.125951][T10324] ? tun_get+0x16d/0x290 [ 304.130219][T10324] ? rcu_read_lock_held_common+0x130/0x130 [ 304.136048][T10324] tun_chr_write_iter+0xba/0x151 [ 304.140997][T10324] do_iter_readv_writev+0x5a8/0x850 [ 304.146218][T10324] ? no_seek_end_llseek_size+0x60/0x60 [ 304.151711][T10324] do_iter_write+0x18b/0x600 [ 304.156326][T10324] vfs_writev+0x1b3/0x2f0 [ 304.160675][T10324] ? vfs_iter_write+0xa0/0xa0 [ 304.165356][T10324] ? rcu_read_lock_held_common+0x130/0x130 [ 304.171189][T10324] ? ksys_dup3+0x3c0/0x3c0 [ 304.175628][T10324] ? __mutex_unlock_slowpath+0xe2/0x660 [ 304.181190][T10324] ? __fget_light+0x20e/0x270 [ 304.185878][T10324] do_writev+0x139/0x300 [ 304.190227][T10324] ? vfs_writev+0x2f0/0x2f0 [ 304.194736][T10324] ? __ia32_sys_clock_settime+0x260/0x260 [ 304.200460][T10324] ? trace_hardirqs_off_caller+0x55/0x230 [ 304.206194][T10324] do_syscall_64+0xf6/0x7d0 [ 304.210732][T10324] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 304.216631][T10324] RIP: 0033:0x45c741 [ 304.221227][T10324] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 304.240839][T10324] RSP: 002b:00007fa38bb20bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 304.249412][T10324] RAX: ffffffffffffffda RBX: 0000000000000032 RCX: 000000000045c741 [ 304.257396][T10324] RDX: 0000000000000001 RSI: 00007fa38bb20bf0 RDI: 00000000000000f0 [ 304.265382][T10324] RBP: 0000000020000040 R08: 0000000000000000 R09: 0000000000000000 [ 304.273367][T10324] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000006 [ 304.281345][T10324] R13: 0000000000000bb0 R14: 00000000004cdda9 R15: 0000000000000003 09:31:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xae01, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:26 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x2, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/140, 0x8c}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x0, 0x0, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x1c}}, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x10b580, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0x10) r3 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0xc2ba, 0x60080) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000300)={0x2c, 0x4, 0x0, {0x3, 0x8, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) 09:31:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xae03, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:27 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8), 0x7742) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0, 0x11, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r3, 0x0, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r8, 0x0, r9) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000000c0)={0x1f8, 0xffffffffffffffda, 0x7, [{{0x5, 0x1, 0x611b, 0x4, 0x0, 0x1737, {0x0, 0x200000000000000, 0x2, 0x0, 0x2d3, 0x2, 0x3, 0x5d3d, 0xffffffff, 0x7fff, 0x2e2, r1, r4, 0xa0, 0x3}}, {0x4, 0x7e, 0x9, 0x40, '[security'}}, {{0x3, 0x0, 0x3, 0x7, 0x8001, 0x1, {0x0, 0x3f, 0x9, 0x9, 0x6, 0x6, 0x0, 0x80000001, 0xa9e7, 0x9, 0x7, r5, 0xee00, 0x80, 0x5}}, {0x2, 0x8001, 0x1, 0x80000001, ':'}}, {{0x4, 0x2, 0x5fe, 0x4, 0x0, 0x3, {0x3, 0x100000000, 0xff, 0x4, 0x7f, 0x3, 0x8, 0x4, 0xaa, 0x0, 0x5e8, r6, r9, 0x78, 0xc6a}}, {0x6, 0x6, 0x5, 0x4, 'selfd'}}]}, 0x1f8) 09:31:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xae41, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:27 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(des3_ede))\x00'}, 0x58) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x101000, 0x0) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000180)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getroute={0x14, 0x1a, 0x8, 0x70bd27, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 09:31:27 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8), 0x7742) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0, 0x11, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r3, 0x0, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r8, 0x0, r9) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000000c0)={0x1f8, 0xffffffffffffffda, 0x7, [{{0x5, 0x1, 0x611b, 0x4, 0x0, 0x1737, {0x0, 0x200000000000000, 0x2, 0x0, 0x2d3, 0x2, 0x3, 0x5d3d, 0xffffffff, 0x7fff, 0x2e2, r1, r4, 0xa0, 0x3}}, {0x4, 0x7e, 0x9, 0x40, '[security'}}, {{0x3, 0x0, 0x3, 0x7, 0x8001, 0x1, {0x0, 0x3f, 0x9, 0x9, 0x6, 0x6, 0x0, 0x80000001, 0xa9e7, 0x9, 0x7, r5, 0xee00, 0x80, 0x5}}, {0x2, 0x8001, 0x1, 0x80000001, ':'}}, {{0x4, 0x2, 0x5fe, 0x4, 0x0, 0x3, {0x3, 0x100000000, 0xff, 0x4, 0x7f, 0x3, 0x8, 0x4, 0xaa, 0x0, 0x5e8, r6, r9, 0x78, 0xc6a}}, {0x6, 0x6, 0x5, 0x4, 'selfd'}}]}, 0x1f8) 09:31:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$invalidate(0x15, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000006, 0x143032, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0xf}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x300, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0xfffffadb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x24000040) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:31:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x400454ca, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0xa, 0x6, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="280dbfed0c5939cb3eacd001000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000000)={r10}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000240)={r10, @in6={{0xa, 0x4e20, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe6f80000}}, [0x2, 0x7, 0x1ff, 0x10000, 0x80dd, 0x5, 0x7, 0x15b, 0x20, 0x8, 0x9343, 0xfffffffffffffffa, 0xfff, 0xf1, 0x2]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000000c0)={r11, 0x8000, 0x10, 0x6b58, 0x4}, &(0x7f0000000100)=0x18) 09:31:28 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:28 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getpid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r2, 0x0, r3, 0x0) listen(r0, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0x65) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000004fc8)={0x0, 0xfffffffffffffed4, &(0x7f000000b000)={&(0x7f0000000500)=ANY=[@ANYBLOB="240085001800210000000000000000001c140000fe000001000000000000000000000000a5cd931d245e2d20dfcbbc5e514e651bb0d3c387af0fa90d90d5f6f63cc31da6a432259ef7c286ea92a8ac7c6509f290579a592eefc8e9b49588d753e93c199da8"], 0x24}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="44000100", @ANYRES16=r5, @ANYBLOB="020000000000fedbdf250600000008000700e0000002150001002f70726f632f706172746974696f6e7300000000080002000700000006000b0029000000"], 0x44}, 0x1, 0x0, 0x0, 0x20040050}, 0x4081) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r6 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}, {&(0x7f0000000980)="557948d8249dbed515266aad464150b1680eb31d9b394f6daae18026e235112b167f6fcca16800e364e2ed8dfa16e5aac0cd82d6cfcecb1e9f8f8131d87c20168b15f12c5942d6406c8003d5fede75782370ebbf7a76009a647e130c0a0971ae53905b3efffa753b4dbd7a84d4881c7057f15ef4", 0x74}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x3}}], 0x2, 0x0) 09:31:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xd, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x40049409, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:28 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x72, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:28 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4008ae61, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DROP(r1, 0x4143, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0x2007}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e21}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x9}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) 09:31:29 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4008ae6a, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x20000072, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) [ 307.399661][T10417] dccp_close: ABORT with 20 bytes unread 09:31:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xc}, 0x10) read(r0, &(0x7f0000000300)=""/169, 0xa9) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c2a890beec9edb6098aadabd81d160000001a000f000000000000000000802000000000000000000000149361cabe84e3bc23bdc2531b0750f816f5c850d65a13fbbddec609bf17d443593b46a44679c95b978ee6ee125b892dbe05c8ea6c94cda792aeeae7bc7875e7f6863b10d4c9b587785c50fef7f1cceb5d81e337a58d31d8224ae0a6068e470723643c3734f1"], 0x1c}}, 0x0) r1 = socket(0x44015df52491af8d, 0xa, 0x3) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r4, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00080810050029000100000008000b001b00080000000b00092000"], 0x3c}, 0x1, 0x0, 0x0, 0x41}, 0x20000880) 09:31:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7ffff000, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:30 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0x81000000}]}, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000b76207565f61aa1825274d0a7fc940675adeb58329779a0c6123fb206c00fa9a9267b8581733ff1ab469f05942ab52a614b0c351b9f08b2c3dba75e4a1d2f6f8c20d36e92e49cf9b0790c1104b759a8d13b26a74cd46db456382fd06204875d04d553b4892916d908c17f33224679ffd53d51b", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r6, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@deltfilter={0x1b0, 0x2d, 0x20, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x10, 0xe}, {0xa339ae0bbe083770, 0xfff3}, {0xfff3, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x7}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x1c, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x81, 0x9}}, @TCA_U32_LINK={0x8, 0x3, 0x8}]}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0xffff}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x38, 0x2, [@TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x3a}, @TCA_FLOWER_KEY_ARP_SHA_MASK={0xa, 0x40, [0x0, 0xff, 0xff]}, @TCA_FLOWER_KEY_IPV4_SRC_MASK={0x8}, @TCA_FLOWER_KEY_CVLAN_ID={0x6, 0x4d, 0x2d8}, @TCA_FLOWER_KEY_FLAGS={0x8, 0x2f, 0x7f}, @TCA_FLOWER_KEY_PORT_SRC_MIN={0x6, 0x57, 0x4e21}]}}, @TCA_RATE={0x6, 0x5, {0x14, 0x9}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0xf4, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x5}, {0x2c, 0x5, [{0x5, 0x1, 0x5}, {0x6, 0x81, 0x3, 0x9}, {0x1f, 0x0, 0x5, 0x7fff}, {0x4, 0xc9, 0x4, 0x6}, {0x9, 0x7, 0x7, 0x5}]}}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_POLICE={0x18, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}]}, @TCA_BPF_POLICE={0x4c, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x6f1, 0x3, 0x100, 0x2, 0x40, {0x8, 0x0, 0x5e0, 0x97f4, 0xc8c, 0x1}, {0x9, 0x1, 0x0, 0x530, 0x8000, 0xf71}, 0x1, 0xffff0001, 0x9}}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffff}]}, @TCA_BPF_OPS={{0x6, 0x4, 0x8}, {0x44, 0x5, [{0x400, 0x7b, 0xff, 0x77}, {0x1, 0x3, 0x1f}, {0x71b4, 0x2, 0x20, 0x7}, {0x5, 0x0, 0x1, 0x4}, {0x100, 0x7f, 0xc0, 0xffffffff}, {0x5, 0x5, 0x6, 0xfffffffc}, {0x1, 0x9, 0xb7, 0x43}, {0x876e, 0xff, 0x9}]}}]}}, @TCA_CHAIN={0x8, 0xb, 0x8001}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x8014}, 0x800) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket$unix(0x1, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000000)={0x40, 0x0, 0x10001, 0x20000}) ioctl$DRM_IOCTL_AGP_FREE(r7, 0x40206435, &(0x7f0000000040)={0x0, r10, 0x1, 0x7}) 09:31:30 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}, {{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f00000002c0)=""/174, 0xae}, {&(0x7f0000000240)=""/63, 0x3f}, {&(0x7f0000000380)=""/66, 0x42}], 0x4, &(0x7f0000000440)=""/213, 0xd5}, 0xff}, {{&(0x7f0000000540)=@ax25={{0x3, @rose}, [@rose, @null, @remote, @bcast, @remote, @rose, @bcast, @bcast]}, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000005c0)=""/196, 0xc4}, {&(0x7f00000006c0)=""/198, 0xc6}, {&(0x7f00000007c0)=""/244, 0xf4}, {&(0x7f00000008c0)=""/246, 0xf6}, {&(0x7f00000009c0)=""/193, 0xc1}, {&(0x7f0000000ac0)=""/58, 0x3a}, {&(0x7f0000000b00)=""/151, 0x97}], 0x7}, 0x8}, {{&(0x7f0000000c40)=@caif=@dbg, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000cc0)=""/193, 0xc1}, {&(0x7f0000000dc0)=""/149, 0x95}, {&(0x7f0000000e80)=""/243, 0xf3}, {&(0x7f0000000f80)=""/44, 0x2c}], 0x4}, 0x6}], 0x4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/kcm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0xc6da38af44d5a2cb) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000080)={0x2, 0x2, 0xce8f, 0x72b2, 0x6, 0x1, 0x8}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) 09:31:30 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xfffffdef, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) [ 307.881971][T10502] device veth4 entered promiscuous mode 09:31:30 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030004000000200008000a00", @ANYRES32=0x6, @ANYBLOB="4dd323270800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac14141908000000000008000700ffffffdf0800050000000000110000000000b5001700"/140, @ANYRES32, @ANYBLOB="17f684459919131e8880eaeeb082a86f3bf9ffae2d01094b5eadb4389a70c9c4a3c3d9"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) write$UHID_CREATE2(r1, &(0x7f00000003c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x63, 0x897e, 0x81, 0x400, 0x5, 0x3, "f5029279f6b15e1592fe94e7c2e9f1b448e0bf110e65ab8a131f1b182cbd2816e0f9a56eab6da4866355dffc8cbecccd7612178a5ed0e7cdfe88122b67394259d6237e318d9729aa8e405f61947a8b69a45bd316dd8286d547aa7e89070e155949a0a3"}}, 0x17b) socket$netlink(0x10, 0x3, 0x0) 09:31:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae67, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:30 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) [ 308.066321][T10524] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.481321][T10506] device veth4 entered promiscuous mode 09:31:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae68, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:31 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10022, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f00000002c0)={0x7, 0x0, 0x2, {0x6, 0x3c6, 0x144, 0x9}}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) fcntl$notify(r2, 0x402, 0x80000000) recvmmsg(r1, &(0x7f0000001940)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/203, 0xcb}, {&(0x7f0000000180)=""/37, 0x25}], 0x2, &(0x7f0000000200)=""/192, 0xc0}, 0x3}, {{&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/208, 0xd0}, 0x2dae6e60}], 0x2, 0x2140, 0x0) 09:31:31 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700000002000000000000008be100", @ANYRES32=r6, @ANYBLOB="00002800121800029114558166123b24fd030000000000000000000000006dafe57ec1501bdc1b12a17c6cb1f60dfe013ce9fafb0865d2f9edaca09e3777c16fe2a879af34c310fd6d734965434547ebc392b0de8c106c4080e8adfe88291df9accfaec3906f1f4ce27932cf483eb9c78866d73a14dc", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00e34da443000000ffffffff00000000090001006866736300000000f1ff010000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0xcbc, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc8c, 0x2, [@TCA_RSVP_POLICE={0xc88, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x7fff, 0x7, 0xff800000, 0x7f, 0x80000000, {0x57, 0x0, 0x8001, 0xf7c3, 0x0, 0x401}, {0x1, 0x2, 0x9, 0x2, 0x81, 0x200}, 0x2, 0x80000, 0x8}}, @TCA_POLICE_RATE={0x404, 0x2, [0x1f, 0x4, 0xfc6d, 0x401, 0x1000, 0xffffffff, 0x81, 0x3, 0x10000, 0x3, 0x2, 0xffffffff, 0x80, 0x100, 0xc0a, 0xf457, 0x3, 0x80, 0xffffe301, 0x7f, 0x4, 0x80, 0x539, 0x2, 0x4, 0x800, 0x5, 0x9, 0x400, 0x80000001, 0xffff, 0x8001, 0x7, 0x3, 0x7b9c, 0x0, 0x1000, 0x2, 0x7, 0x8000, 0x6, 0x0, 0x2, 0x6, 0x4, 0x0, 0x100, 0x1, 0x9f, 0x3, 0x3, 0x1, 0x5, 0x14cf2f8e, 0x3, 0x1000, 0x100, 0x7fa0, 0x8, 0x0, 0x1f, 0x400, 0x9350, 0x77, 0x9, 0x3, 0x2, 0x0, 0x6, 0x1, 0x8, 0x3ff, 0x1, 0x3f, 0x4, 0x0, 0x1, 0x0, 0x3ff, 0x200, 0xfff, 0x0, 0x5, 0x1f, 0x400, 0x7, 0x7, 0x6, 0x9, 0x3, 0x0, 0xc436, 0x7, 0x7ff, 0xffff, 0x2a, 0x80000000, 0x1, 0x9e, 0x9, 0x1f, 0xdb, 0x1f, 0x5, 0x6, 0x3, 0x4, 0xa78, 0xed2, 0x6, 0x1, 0x8, 0xc728, 0x76af, 0xca6e, 0x9, 0x4, 0x6, 0xfffffff6, 0x5, 0x3f, 0x0, 0xec, 0x2, 0xfffffe01, 0x0, 0x3386, 0x7ff, 0x7, 0xfffffffc, 0x8001, 0x3ff, 0x3, 0x10f, 0x0, 0x0, 0x2, 0x7, 0x0, 0x2, 0x0, 0x80000000, 0x2, 0x1, 0x5, 0x802, 0x1f, 0xee, 0x3, 0x8, 0x1, 0x91, 0x4, 0x6, 0x7fff, 0x1, 0x0, 0x9, 0x7, 0x400, 0x0, 0x7ee1, 0x7fffffff, 0x7, 0x8001, 0x7, 0x81, 0x5, 0xfd, 0x80000000, 0x3, 0x4, 0x5, 0x80000001, 0xff, 0x800014, 0x1, 0x1, 0x0, 0x9, 0x800, 0xfffffff7, 0x1, 0x8, 0x1, 0x0, 0x666, 0xfffffffc, 0x7ff, 0x80000000, 0x80000000, 0x8001, 0x6, 0x9, 0xc6f, 0x1ff, 0x1, 0x10001, 0x2, 0xffffffff, 0x5, 0x1ff, 0x1ff, 0x29a, 0x3, 0x8, 0x26, 0x1, 0x3, 0x101, 0x9, 0xfff, 0x4, 0x1ff, 0x3f, 0x0, 0x9, 0x1, 0xfffff000, 0x2, 0x4, 0x8, 0x10001, 0x7f, 0x1f, 0x8962, 0x8000, 0x0, 0x9, 0x3, 0x9, 0x81, 0x1, 0x6, 0x5, 0x787, 0x6, 0x5, 0xffffffff, 0xcd, 0x6, 0xfffffe01, 0x3, 0x800, 0x800, 0x0, 0x6, 0x101, 0xfff, 0x0, 0x0, 0x1, 0x5, 0x8, 0x4000, 0x1ff]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x1, 0x8, 0x3f, 0x10000, 0x6, 0x3f, 0x49b73e81, 0x80000001, 0x6f5, 0x0, 0x4f25, 0x9, 0x7f85, 0x2, 0x5, 0x4, 0x7fff, 0x2, 0x4a, 0xf0, 0x20, 0x4, 0x8, 0x20f, 0x9, 0x8, 0x8000, 0xe5, 0x20, 0x3, 0x3, 0xfffffffb, 0x4, 0x401, 0x9, 0x5, 0x2, 0x0, 0xb9bd, 0x8, 0xffff, 0x4, 0x6, 0xe2fd4af4, 0x1, 0x7, 0x2, 0x3, 0x8, 0xfffffdc2, 0xff, 0x1ff, 0x1, 0x2c, 0x1, 0x3, 0x9, 0x1, 0xe84, 0x20, 0x9, 0x1, 0x0, 0x9, 0x804, 0x4, 0xae7, 0x6, 0xffffff9f, 0xd94, 0x0, 0x0, 0x1000, 0x80000001, 0xfff, 0x9, 0x5, 0x5, 0x1, 0xfaf4, 0xfffffff9, 0x1, 0x8b6, 0x7, 0x0, 0x8, 0xb4, 0x1f, 0x0, 0xc6f0, 0x5, 0x800000, 0x0, 0x4, 0x2, 0x209de2a, 0x2, 0xfffffffe, 0x9, 0x0, 0x13f, 0x1, 0x7fff, 0x1, 0xfffffffb, 0x1, 0x6, 0x7c6, 0x5, 0x295, 0x66a3, 0x0, 0x9c5, 0x2, 0x424, 0x6, 0x4, 0x6, 0x10, 0x559dd14c, 0x8, 0x7, 0xb0d, 0x40000000, 0x3, 0x5, 0x8, 0x4, 0x1f, 0x40, 0x0, 0x5, 0x3, 0xfffffffd, 0x7f, 0x6, 0x4, 0x2, 0x5, 0x0, 0x1c543d97, 0xffffffff, 0xffffff4a, 0x78a3, 0x56980, 0xffff6ddd, 0x2, 0x73, 0x1, 0x8, 0x6, 0x7, 0x8, 0x4f3485ce, 0x7, 0x2, 0x9, 0x45b, 0x5, 0x1, 0x2, 0x80000000, 0x8efc, 0xffffffff, 0x8, 0x50, 0x572, 0x5, 0x8, 0x1, 0x82, 0x1, 0x9, 0x9, 0x9ce, 0x6, 0x8, 0x0, 0x1, 0x9, 0xc15e, 0x80000001, 0x3, 0x80000000, 0xffffffc6, 0xffbf, 0xe5, 0x401, 0x100, 0xc6af, 0x80000001, 0x5, 0x6, 0x1, 0x7ff, 0x2, 0x1, 0x1, 0x14e00, 0x8, 0x2, 0x7fff, 0xfff, 0xfffffffd, 0x4, 0xe000000, 0x3, 0x0, 0x0, 0x7, 0xffffffff, 0x80000001, 0x10001, 0x80000001, 0xfffffff8, 0x2, 0xd8, 0x10001, 0xff, 0x200, 0x1, 0xc, 0x6, 0x80000000, 0x0, 0x6, 0xffffffe0, 0x1a0f, 0x8000, 0x2, 0x7d0, 0x6, 0x800, 0xaf54, 0x3, 0x45, 0x680b80e5, 0xfffffffa, 0x3, 0x7ff, 0x10001, 0x80000000, 0x4, 0x20, 0x6, 0x7, 0x4, 0x1000, 0x81, 0x80000001, 0x6c8b904c, 0xff, 0x2, 0x9, 0x7]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x56b, 0x3, 0xfffffffc, 0x80, 0x7fff, 0xd5fe, 0x6, 0x3, 0xd8000000, 0x9, 0x8, 0x472e, 0x8, 0x3, 0x3, 0xfffffffa, 0x2, 0x6, 0x0, 0x7, 0x2d, 0x800, 0xf0, 0x1, 0x7, 0x1ff, 0x3cd7, 0x401, 0x7fffffff, 0x2, 0xa5e0, 0x1f, 0x5d73, 0xffffffff, 0x5, 0x3, 0x4, 0x443d, 0x3, 0xfe41, 0xfffffffc, 0x4, 0x2, 0x2139, 0x80, 0x2, 0x101, 0x3f, 0xffff, 0x7679, 0x3, 0x0, 0x5, 0x9, 0x1aa0, 0x8001, 0x9, 0x2, 0x0, 0x5, 0x237, 0xffffffff, 0x1, 0x3f, 0xfffffff7, 0x3, 0xff, 0xfff, 0x7, 0x3, 0x101, 0xf19, 0x9, 0x9, 0x401, 0x101, 0x9, 0x0, 0x0, 0x6, 0x5, 0x203, 0x9, 0x2, 0xfffffffd, 0x200, 0x4, 0x785, 0xffffffc1, 0x5, 0x8, 0x1440, 0x1, 0x7, 0x0, 0x3, 0x5, 0x800, 0x65516165, 0x9, 0x10000, 0xb84b, 0xfffffff8, 0x7, 0x101, 0x0, 0x10000, 0x5d, 0x3, 0x7, 0xf9, 0x5a83, 0x0, 0xfffff856, 0xa1, 0xffffffff, 0x400, 0x6e1504b5, 0x9, 0x3, 0x1, 0x10000, 0x8a5, 0x3, 0x7, 0x2d12, 0xff, 0x10000, 0x10000, 0x9, 0x9, 0x1, 0x6, 0x0, 0x5, 0x2, 0x100, 0x0, 0x9573, 0x9, 0x4, 0x2, 0x9, 0xffff79ec, 0x2, 0x7, 0xffff, 0x80000000, 0x10000000, 0x4, 0x80, 0xd43, 0x3f81, 0x5, 0x8, 0x401, 0x2, 0x1, 0xce, 0x9, 0x8f3, 0x400, 0x12, 0x1ff, 0x1000, 0xffffffff, 0x8, 0x0, 0x6, 0x4, 0x5, 0x25, 0x9, 0x8, 0x2, 0x7, 0x4, 0x10000, 0x4, 0x4, 0x5a17, 0xff, 0x7, 0x2, 0x3, 0x5, 0x101, 0x5, 0xff, 0xfff, 0x1, 0x8000, 0x599, 0x3, 0x1f, 0x3f, 0x2, 0xa26, 0x7fffffff, 0x35e, 0x200, 0x4, 0x20, 0x4d2, 0x3, 0x9, 0x200, 0x6, 0xfffffff7, 0x8, 0x5, 0xff, 0x3, 0xffff, 0x800, 0x35f, 0x3, 0x7, 0x20, 0x1, 0x58f5, 0x9, 0x0, 0x7ff, 0xff, 0x2, 0x8, 0x3, 0x6, 0x4, 0x7ff, 0x4, 0xbfe, 0x3, 0x3ff, 0x400, 0x1f, 0x9, 0x1, 0xff, 0x80000001, 0x1, 0x7f, 0x4, 0x1, 0x0, 0x6, 0x1, 0x4, 0x0, 0x1000, 0x4, 0x9, 0xfffff027, 0x1f]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x2, 0x9, 0x8, 0xffffff5d, {0x62, 0x0, 0x3f, 0x3, 0xffff, 0x8}, {0x1, 0x1, 0xf000, 0x6, 0xffff}, 0x800, 0xcf, 0x1}}]}]}}]}, 0xcbc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00?\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r6}) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/dev_mcast\x00') getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000080)=0x28) sendfile(r0, r7, 0x0, 0xedc0) 09:31:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="7282a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x4000, 0x0, &(0x7f000096d000/0x4000)=nil) gettid() r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}}, r1}}, 0x48) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x2, 0x1, 0x2, "289d51236960d568936ba954d765035a338ba2e424f8356d9067746e9fbace76", 0x47504a50}) 09:31:31 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x40186366, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:31 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10022, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f00000002c0)={0x7, 0x0, 0x2, {0x6, 0x3c6, 0x144, 0x9}}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) fcntl$notify(r2, 0x402, 0x80000000) recvmmsg(r1, &(0x7f0000001940)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/203, 0xcb}, {&(0x7f0000000180)=""/37, 0x25}], 0x2, &(0x7f0000000200)=""/192, 0xc0}, 0x3}, {{&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/208, 0xd0}, 0x2dae6e60}], 0x2, 0x2140, 0x0) 09:31:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x300, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) [ 309.006661][T10580] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.032774][T10580] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:31:31 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020940d, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$SOUND_MIXER_READ_CAPS(r2, 0x80044dfc, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) r4 = dup(r3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000080)={{0x1, 0xd9}, {0x0, 0x1}, 0x8, 0x3}) [ 309.163798][T10591] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.194929][T10580] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:31:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x500, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:31 executing program 1: get_mempolicy(&(0x7f0000000100), 0x0, 0x1000, &(0x7f0000ffe000/0x2000)=nil, 0x7) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x20100, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x515003, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9a02000000000000, 0x7000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$search(0x17, r3, 0x0, 0x0, 0x0) 09:31:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000180)) ioctl$TCFLSH(r2, 0x540b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x4}, 0x10040, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="739cd78ebeaa18d945aeb7c9bc266cdb5c7d43b184a61772bf539d1bc48274135bf5fb697ff9f8fe73a784826175", 0x2e}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="6e663136a5f8e5e01e0c140cf2b2b9a4f46033b1a9db1c6d66e4097ac74a889a17f4664fbcaa0b223ebf7fd89131df1d797dd34b37ea5b38baa888b31c3bf8b264586bb5c5de7d9b024b073f678377ad1f52b5edab54ec58713f3906e929e3c693ed9943ff202839d34a3272156cd61fce651261eb181ed4aab6fbdfa400171643f30725d5da0762d9cb1420a34c13fdcaeda1015f47a0f0e1f8d2e5d24e952f55727fc01c5ca16840bbcdf89ec0613f7948e826acb23b3be784474108771f85972062d15a94488356d87e582b33f4c46bb2b37e837d7e83c4667626c4715320c41803cf00dec5c89a4e241bbfd4e8535f9f", 0xf2}], 0x3) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x8000, @local, 0x7}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b18cef8a41983d69c46078b4642fbb98"}, 0x11, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 09:31:31 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae76, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:32 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x802, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020aea5, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:32 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(0x0, 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x803, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0xa400, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1, 0x0, 0x8003}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x0) 09:31:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x804, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:32 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(0x0, 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:32 executing program 1: socket$inet6(0xa, 0x6, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000001300)="8e6510565f0cba78621f23807403004ea61b954dcce523855621fe8969fe2dab1fddefeef35f0dd953850b78bd9187b291b3965951c2dc5741f7f7c3d41131f7d0796f75471f4c9f2ff608f0174b1b5e2f2e8c6bfd6141bdf1d56faf545f90d1f8217280e284e3b12ba6c37acae08cddc6d5d4fe19f0c7142e", 0x79}, {&(0x7f0000001380)="0b76f5df3acb0014f4226330807c7c0c179c38ce36d2ce5d2c92f2d6ac84cf45e161329410ac66332ac8d083d346963e285ff6009a1bb6311f96d14565c64f8e07fd32d653f08346e775a33a3b3102c12b7c3a66aa53edf819732e197213789c4c6addf0d294e68ac18436ef9e10e948b8cbb9e51556d3d614ee863183c7291e8c45503ad7938843f4ef0d450f14ea14020b1a419a8150749de039a0d5ca3b38debbaad2395427f4d163e70382c24f6e4211a4b80b287d912ec6bfa3abd58726ab96d8eb51c9dc59c592fd469d3a5c4eeeecf533628bde51f832d71b2ea08a7049ab32b43a5dc75776", 0xe9}], 0x2, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @broadcast, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}], 0x38}, 0x4008000) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000001780)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRES64], @ANYRES64, @ANYBLOB="33dec3e272fb9a3f21188f8c8300df9cc579a0dfc05403788fb8e06a2f17ebf5f112a8d29097366ae6e9da3d54a4e2b788bcdf64c87910823132b5866a33406fccdfe4b8139e96bc07d9d861f80061ef65ed90c2315c21a95fed516e1fc767427ca0589e975df7a9e2f076402894094980d87b1d082354271d1ef783ff2b470de8375479a1c428b50610428719006c2e7f430c0345833dc03522796851d8f39457d22d9db8a2d48db16d15e50d719ff427c737cf44a4f19a3e0294dcf834bdc6c1bbf7125b85b1e8a44c54fff34a1aae0e8e39afed71676dea741a5c27f579df216153771b5f1657725209c5696fd6b199a6590415f5b396aa4f56b406199d0dc8efba82b21fafae0b66b7e70daa350ca301368331f8b091cda018c2deec4875e7c16010c15dc72bc688872691557fcc0667bcca2aece592cbcc327727272cb12d6da2ac26d36d8c4081d2b368abfdefebca726b552b749fbfbf7e40097bc5b9bc48c602d54e918112d09c7193c5748853989fac9a8dd60b9870bdc3e400e47419939515799caf6db541442e82511ed57cf8a6c2b7ec9d6f47024c797ad807ee3d10eb6d2f91e433d764e45ac244e06c3f06d1e14c697dad10cae42f9a090f7c7e2e0c8f884d4833a2a8ccf7d2909ecd6af27ba7d1fa2ab6f47f95e3f85c505c02b2b992ea5758c99f0219fd8c8e4b51201c31d5904ea6de8cbd0b24e12f426da66a4559fac5d802ca40084020b0c978c9e174bb077dfa97b765e609d4e18009c572e27695774c9837ee2725a4b79a496b8c3bdb0dc2ded4b95b37ea38a2d862b9751a31bdfab3543fb9f0a71f4c5bc1834dc30212bfed62bb0df3ba33f32d31ceaface567f06a96b74f4b0240e8178a335d278757d8c7213af23acc887fbb669afb6b3043d0f7bcf473ad1267c7b76c31f9f85d8f8a1fe19f6bc8af62c2c1ebb461b1b9604da9a4481f644479dcc86ddbcdd21cc9503b432029d3032229875d0c97a5693f44125f9e860a0dc3a4528f55fa4c15b3dd7566519a2ccc231a9d8705be6b1d6bfaaf30c63707afe3648ad09f0fb5ff1627178deb186a6bd68022a2234eb9e97765db574ca1a3199681236934dd3a89fdec6017055e1c0175dd778a34c0f4cf40b8669ee40b65d954ee908e98fe22cfe8fde4360d514b4f1a1d97bcabbf04563b241a5026c320a1590f547108137a302671905da4966ef7c0bc5a24b03ed07622c26df9c972f500656900d0320432dedd17813837cf1229ee885dfe4c936de9e51f048eaac119cc21084bc1cd57c6961c2963c28927ead5399479e5dad3a61e31fd165f63721f305b60b1acb627cd07e4d5ed6964c75f6ebf3f9685b5a2cfa76b5bd14e14bd9a66c996b2daf6ac443ff6154fabd05c49ef0ea8196b23ea10c5b1634b2ba796c8ae1e42ef1a7fac80230a0869f63312b18188eb53c8e08b7ce490fa5beff2d0732cafb6ed62a9f52f0552f512eb2230d13d22a5fea297416dc3d7451f02bfd156ef9214abe17cb068c5c96a6f5a1d79ee5e35a54a934151910c2740c78339274ed8dd666eb7d8dc9494a5e103a60e32e702d09b7cfadb4d6c75f5fe735b9eadd68fa78935230524f9d8f31c59255eaf7cc9e2e573c642157bc85529b0b8265ff5b6e188d2c98a876f7babc3f3bee9e1ab526ef96a0537e8888490d07da27c79ce0a229555fd329dd6b8dd1e60d16c562d522488917f5b630c34f74f6ca4b8afc9a056d7cac9e2dd292780327c0b414e8a22e684fd4cd661dc870feed2441e7d6eb1b7c6154a641b489f50d044ea966f452a71df2da47c3166e171b3adb21698572a5d50582f95b3a74535cc3e7c18c5d495563714fafa4f5e6f496554b1722d3e95e27435539ce45620a04cab719dec9d790a309bb19fe8cdd3bf799b36922529d2c3c075eaa2f750a7343fceb39ca3922459ff08920591c60cf980394f48b14b7e83f405b1d716d76961561578b9bbae4c6c1f146ae4f9f4399159bb3d30c489d0b872740bc464e463c63a60bd0a72ae10d378447d888fdeaa9fc51419810a830561c36b7318b119aef6212d2138eb708fc77cb9063b0213f87b4b172944615792bc2559c3838e41ea4c7987a374cad9b728b4d5175d50c60e4684c026cd5a1aab2b3245caa39df8f9b172b15b6c0953a74630abef1d0a3a799d6630a85db5a0a18a228be3cc4a384ab65e1d11797606166af4d50ed1655b12a0071a523ab22c9d2c08120aa63e8e55849911240dbc1c4c3dfbe0583dacaa0883ec775307659bbbbbf94b1b5d200bd8dc296fce4943a6b2bd168856751edce1a2902ec0830fcf42db4762b287359619010c6c5b8019ef6d2381969df245d9aeaf8159d54a10ab41601800901a4dbfbea400b4d9b71f22be750305b55d56710ca48dbe99e5594b8b7642301d591d23838ba36c224c690c54a1ddbd47c185270ead697cccce0f7a1818fda0be2a34da0615d57076d9c12b3a7730eb9bd8ff579714fc32ae026981ba40fa7e609ecccb72d23943aa0878ac89a595377db32c2289c92e152dd43b13753c9c2ddd8cf4c31898fd389cff8a08c4291ca1e646d97f309a2302d6c142165ded35bdb8ecfb8ddb451d135ba1c4d512212955e96c83c69e4456dd2fa27b6dd41353454574864cfad9c8d60ec34d900c9be99ec74cc3017d8c8adb8666a06e040216451e091d6411ade00c468657a52679f0415c01e6a4e07e56bede88bfafd1e258d4338148657afb5bf2f6c2e889b572fcc9a079e8207e373f3646fee1f1e57febeda8acadfda54b72405a3d777ea48b7fd435ae20291d04c5f2b4d397e78f48a68e955d98ee8865c3e236887d5be6372c6785b81f6d6b60d013a13a6291e3aceb3caf00bd621dd174ba3d21b0795433857707ef7d766b38e653c4b48b7d0e4c1009502eccdb18aaf7504e1845cadaf2f6a268e0a0ed3f64b0277cfe561cc5e983e0257588c3cba922c676a09bf93e12c34c1a08b30ad3600544e0b6bb70014567f4f987657c7711f5b24939f523b304be426350afffe961097134c463ee1b2f26cc6a12850eb8dba99b55fc6db6d9f8d824178464300518c73247f9b2f5d12e8bfbe89a903c297a8f7bcb9aa50becccc2b112df2b51e96673aefa5b5da445afbd1726c085c0fda8a70d7f89a493affb084163c7888e9f357933c46a0cb95aebed315c6b45392b2a702073cec3050b11df4380da36479e0abe992d4633bebcfe37bd81d277dd116c14a9cac05d2107e6b2a0990671c907ab900e9f966c3cef9763a2d1241300020ea4099f2ec0e01eeb0957cad556db888227c31e5e935ee3d892b4cd9dbba70214d426003e299093f5d41fb824cc1fd7c8dcd1c9e022553a399023ebe6d325dc0ca3b04d58634416977ce4a725a9ee45a5272386854c6b604f329ccf5714c798e799a570becd271837d00d134391b5a9dbdd7f5d9712caa40eb6901112114075232b22d30ccec516fa8475686b602f807f57bf1e47087a1f3f110826982c262ab13d817147eb6a3f2e4d8564eac2024c87832d741ff8a996c641274b802b993b8042c0b91b0f33334a2c4a33430f26b881e84fa9327d94e763e512c5c93fb142f9fcb45b15d0e931b8c8d83769f3f61450a25aa8acb242a1f2d45b4d4603161579ecea4b171411c86e6b9851f14e3105c70159dd37155028c5799fb562c4de404c65", @ANYRES32], @ANYRESDEC, @ANYPTR], 0x4) 09:31:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4040ae79, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 09:31:32 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(0x0, 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x806, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:32 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) setuid(0x0) setreuid(0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x80, 0x0) r1 = socket(0xa, 0x6, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000440)) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r3}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={r3, 0x386}, &(0x7f0000000400)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 09:31:32 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x807, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:33 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000600), 0x12) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r4 = dup3(r1, r2, 0x0) r5 = dup2(r4, r3) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) 09:31:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4068aea3, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup3(r2, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="26000000100800000000000001003aef1d9ae2ff", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000014002b80080003000300000008000100", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 09:31:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2"], 0x4}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r7], 0x2}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r7, @ANYBLOB="0000f0f1000000000900f1ff0c0001d8510870d00acfa5779754007533220007000000d0455083cfcadc4e04e447f1743dde"], 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', r7}) 09:31:33 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x808, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x80086301, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:33 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x809, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x109) 09:31:33 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000600), 0x12) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r4 = dup3(r1, r2, 0x0) r5 = dup2(r4, r3) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) 09:31:33 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) [ 311.146318][T10790] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 09:31:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x80a, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc0045878, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 311.261716][T10790] netlink: 2046 bytes leftover after parsing attributes in process `syz-executor.1'. 09:31:33 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) 09:31:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2"], 0x4}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r7], 0x2}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r7, @ANYBLOB="0000f0f1000000000900f1ff0c0001d8510870d00acfa5779754007533220007000000d0455083cfcadc4e04e447f1743dde"], 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', r7}) 09:31:34 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000600), 0x12) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r4 = dup3(r1, r2, 0x0) r5 = dup2(r4, r3) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) 09:31:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x109) 09:31:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x80e, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc0045878, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:34 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) [ 311.812505][T10832] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 09:31:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x811, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) [ 311.892616][T10832] netlink: 2046 bytes leftover after parsing attributes in process `syz-executor.1'. 09:31:34 executing program 4 (fault-call:6 fault-nth:0): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc008ae67, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x109) 09:31:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x821, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:34 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000600), 0x12) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r4 = dup3(r1, r2, 0x0) r5 = dup2(r4, r3) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) [ 312.377567][T10880] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 312.458798][T10880] netlink: 2046 bytes leftover after parsing attributes in process `syz-executor.1'. 09:31:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2"], 0x4}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r7], 0x2}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r7, @ANYBLOB="0000f0f1000000000900f1ff0c0001d8510870d00acfa5779754007533220007000000d0455083cfcadc4e04e447f1743dde"], 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', r7}) 09:31:35 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x824, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x109) [ 312.819572][T10909] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 09:31:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc0189436, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x829, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) [ 312.869117][T10909] netlink: 2046 bytes leftover after parsing attributes in process `syz-executor.1'. 09:31:35 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x18) 09:31:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:31:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x82b, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 313.263304][T10934] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 313.306410][T10934] netlink: 2046 bytes leftover after parsing attributes in process `syz-executor.1'. 09:31:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="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", @ANYRESOCT], 0x0, 0xf6}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:31:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2"], 0x4}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r7], 0x2}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r7, @ANYBLOB="0000f0f1000000000900f1ff0c0001d8510870d00acfa5779754007533220007000000d0455083cfcadc4e04e447f1743dde"], 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', r7}) 09:31:35 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1002) 09:31:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc020660b, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x82c, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:35 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:31:36 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:31:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x82f, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:36 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1003) 09:31:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc0f85403, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:36 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:31:36 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1007) 09:31:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x832, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:38 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:31:38 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1021) 09:31:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2"], 0x4}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r7], 0x2}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r7, @ANYBLOB="0000f0f1000000000900f1ff0c0001d8510870d00acfa5779754007533220007000000d0455083cfcadc4e04e447f1743dde"], 0x30}}, 0x0) 09:31:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) inotify_init1(0x800) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f0000000d80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d40)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\f\x00\x00', @ANYRES16=r7, @ANYBLOB="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"], 0xc40}, 0x1, 0x0, 0x0, 0xc0d4}, 0xd) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000000)=r4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 09:31:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x833, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:39 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:31:39 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1023) 09:31:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x83a, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:39 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:31:39 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1025) 09:31:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x83c, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:39 executing program 1: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:31:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x3, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r6], 0x2}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 09:31:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2"], 0x4}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r7], 0x2}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r7, @ANYBLOB="0000f0f1000000000900f1ff0c0001d8510870d00acfa5779754007533220007000000d0455083cfcadc4e04e447f1743dde"], 0x30}}, 0x0) 09:31:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x848, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:40 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1048) 09:31:40 executing program 1: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:31:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x4, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r6], 0x2}}, 0x0) 09:31:40 executing program 1: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:31:40 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x104c) 09:31:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x86c, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x5, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 09:31:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x900, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2"], 0x4}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r7], 0x2}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r7, @ANYBLOB="0000f0f1000000000900f1ff0c0001d8510870d00acfa5779754007533220007000000d0455083cfcadc4e04e447f1743dde"], 0x30}}, 0x0) 09:31:41 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1068) 09:31:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 09:31:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x1800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x6, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2"], 0x4}}, 0x0) 09:31:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 09:31:41 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x106c) 09:31:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x4305, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x7, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 09:31:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x6000, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2"], 0x4}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r7], 0x2}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r7, @ANYBLOB="0000f0f1000000000900f1ff0c0001d8510870d00acfa5779754007533220007000000d0455083cfcadc4e04e447f1743dde"], 0x30}}, 0x0) 09:31:41 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1074) 09:31:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 09:31:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x6558, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x1fc, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 09:31:42 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x107a) 09:31:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 09:31:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x8035, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 09:31:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x8100, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x300, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r6], 0x2}}, 0x0) 09:31:42 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x4000) 09:31:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 09:31:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x500, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x8847, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:31:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 09:31:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x8848, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:43 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x200012c0) 09:31:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x600, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 09:31:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x8864, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r6], 0x2}}, 0x0) 09:31:43 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x0, 0x23, 0x0, "eb423d49cf41365a0541ce830da456e1b25f6c920955ac90ab3f9031b063c101567f557ee7d1ad35354bd7a567a4284f7e5222694dae46f1e2b557374fa4d9ec1f54147a115d1dae704a0cb441492aea"}, 0xd8) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x700, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 09:31:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x8906, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 09:31:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 09:31:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0xa050, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:44 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0xe26}, {0x0, 0xf}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40c0}, 0x4804) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r4 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r5, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0xa3d, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 09:31:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x2, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:31:44 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000100)={0x4, 0xc, 0x4, 0x20000, 0x400, {}, {0x2, 0xc, 0x6, 0x1, 0x6, 0x81, "fc7c3357"}, 0x1ff, 0x3, @offset=0x4, 0x8, 0x0, 0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x90000200}, 0xc, &(0x7f0000000080)={&(0x7f0000001300)={0x174, 0x0, 0x9, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xfffffc00}, @NFCTH_TUPLE={0xb4, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xd}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @NFCTH_TUPLE={0x6c, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x174}, 0x1, 0x0, 0x0, 0x8001}, 0x44001) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x2000) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000001480)={0x0, 0x0, 0x3, 0x0, [], [{0x1, 0x8, 0x5, 0x1000, 0xff, 0x5}, {0x7ec0, 0x1000, 0x4, 0x8, 0xa, 0x1}], [[], [], []]}) 09:31:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x3d0a, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 09:31:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x3, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:31:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 09:31:45 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)={0x100000, 0x1, 0x9, 0x2e, 0x3f}) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x4, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x3f00, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012", 0x17}], 0x1}, 0x0) 09:31:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0xfc01, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:31:45 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x401, 0x7b) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012", 0x17}], 0x1}, 0x0) 09:31:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x200020, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:31:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012", 0x17}], 0x1}, 0x0) 09:31:46 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x1120080, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x80ffff, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e", 0x23}], 0x1}, 0x0) 09:31:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:31:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x1000000, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e", 0x23}], 0x1}, 0x0) 09:31:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:31:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e", 0x23}], 0x1}, 0x0) 09:31:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x2, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2000000, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002", 0x29}], 0x1}, 0x0) 09:31:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x3, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x3000000, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002", 0x29}], 0x1}, 0x0) 09:31:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 09:31:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x6, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002", 0x29}], 0x1}, 0x0) 09:31:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x4000000, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 09:31:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000", 0x2c}], 0x1}, 0x0) 09:31:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x9, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x5000000, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000", 0x2c}], 0x1}, 0x0) 09:31:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000", 0x2c}], 0x1}, 0x0) 09:31:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x6000000, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:31:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) 09:31:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x2, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1", 0x2d}], 0x1}, 0x0) 09:31:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x7000000, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1", 0x2d}], 0x1}, 0x0) 09:31:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x3, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x20002000, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e08000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1", 0x2d}], 0x1}, 0x0) 09:31:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x3d0a0000, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x2, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 09:31:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) 09:31:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 09:31:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x3f000000, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x3, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x4, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0xfc010000, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x6, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:50 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000100)=""/67) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000002c0)=""/4096, 0x1000) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103080) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r6, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r7, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x8}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="969833c0c3ea5000a87e05cc1f3c1456"}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x13, 0x7, '/usr/sbin/ntpd\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:systemd_unit_file_t:s0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20040804}, 0x20000015) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000001300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, r7, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @broadcast}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vxcan1\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0xc040}, 0x200488c1) 09:31:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0xffff8000, 0x1, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x7, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) 09:31:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) 09:31:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:31:50 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x8, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x9, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:51 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101000, 0x180) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001300)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x228, 0x130, 0x228, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x9, 0x2, 0x0, [0x1, 0x401, 0x10, 0x1, 0x1, 0x53, 0xf001, 0xba04, 0x2, 0x4, 0x89f, 0x5, 0x5936, 0x0, 0x200, 0x4], 0x9}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f1e244612864039f7a78a9b118906881f279bb02546d21d34dbb63df0b4c"}}, {{@ipv6={@rand_addr="f6e6bd4227bfbcaa9b97de61cde060c5", @empty, [0xffffff00, 0x0, 0x7fffff7f], [0xffffff, 0xffffffff], 'veth0\x00', 'team_slave_1\x00', {0xff}, {}, 0x2f, 0x1f, 0x1, 0x40}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xe, "fc46"}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x4, 0x8, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x8e, 0x101, 0x8, 0x4, 0x8, 0x200, 0x80000001, 0x7]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x210682, 0x8) getdents64(r3, &(0x7f00000002c0)=""/4096, 0x1000) getrlimit(0xc, &(0x7f0000000080)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x80, 0x8, 0x2, 0xff, 0x5, 0x1f, 0x2, 0x0, 0xfe, 0x1, 0xef, 0x80}, 0xe) 09:31:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0xa, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:51 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xfffffffffffffff7, 0xc0900) r1 = fcntl$dupfd(r0, 0x0, r0) getrlimit(0xb, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x5, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:31:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) 09:31:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0xe, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:31:51 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f0000000000)=0xffffffff) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x569600, 0x0) getdents64(r4, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x7, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x11, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:52 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) getdents64(r4, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x11, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x21, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:52 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x2, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x24, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:31:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:31:52 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r0, &(0x7f0000000000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x29, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x3, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x4, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x2b, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x2c, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x5, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x2f, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x6, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 09:31:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x32, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x7, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) socket$nl_route(0x10, 0x3, 0x0) 09:31:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x33, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x1fc, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x3a, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x300, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x3c, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001480)=""/189) 09:31:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x500, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:56 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000100)={0x1, 0x4a4, {r2}, {r3}, 0x4, 0x4}) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r6, 0x0, r7) lchown(&(0x7f00000000c0)='./file0\x00', r4, r7) r8 = socket$unix(0x1, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x0, 0x2, 0x9, 0x1f}, &(0x7f0000000080)=0x20) fcntl$dupfd(r8, 0x0, r8) r9 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r9, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x3f, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x600, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:57 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000001c0)=""/247) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) sendfile(r2, r3, &(0x7f0000000080)=0x401, 0x813a) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x700, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:31:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:57 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x203, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r5, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x40}}, 0x8800) 09:31:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0xa3d, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x3d0a, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:58 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0x8010500c, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) bind(r2, &(0x7f0000000100)=@generic={0x1a, "9e5c88b7392f0a67a0827df81919ef3c6e08b798ab203d9973880746ad16e3444e4d02127e1a8a3d9566b73517fafc19c6bdd286d5440611c78b2c8769dd6f793367cdf985d0dfb80005604befd3f60b5a4babfd70bab2bb91df3f1f47033031d9ab9b0c0cb82e88ccf30147ce7f4b3c3063c68c3cc20c98abcf2df44e22"}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in6=@loopback, 0x0, 0x1, 0x0, 0x3}}, 0xe8) connect$inet6(r3, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES16=r3, @ANYRES32=0xffffffffffffffff], &(0x7f0000001300)=0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={r7}, 0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000080)={r7, 0x1}, &(0x7f00000001c0)=0x8) getdents64(r5, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x3f00, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:58 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000001440)={0xa00000, 0x6, 0x4, r0, 0x0, &(0x7f0000001400)={0x4906c3, 0x8, [], @p_u32=&(0x7f0000000280)=0x22c9}}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000001480)={0x7f, 0x6, 0x80000001, 0xd7ba, 0x19, "44bf18fd3f8a9bac4acba9046175530a80126f"}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x8b) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000000)=0xb4) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r5, &(0x7f00000002c0)=""/4096, 0x1000) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000001300)={0xc4, r6, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x844}, 0x880) 09:31:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x3, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0xfc01, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:58 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r4, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000000000)={0xffffffff, 0x5, 0x7}) 09:31:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x4, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x200020, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:59 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100000, 0x8001) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x204000, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r6, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x800c}, {r5, 0x2080}, {r6, 0x2624}, {r2, 0x9402}, {r2, 0x120}], 0x5, 0x101) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:31:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x6, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x80ffff, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x1000000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:31:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x7, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:31:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:31:59 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='anon_inodefs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:32:00 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x8, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x2000000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x9, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:00 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDDELIO(r1, 0x4b35, 0x200) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000019580)={0x1c, r3, 0x85b, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000001300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb0, r3, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x9c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x24, 0x1, "f621044b6cf47243ca3869f4380c4ce16a43949b63228df104746a0a91617f8a"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x7}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x6}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x3f}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x6, 0x1, "c02f"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x10, 0x1, "014741db97047f63188a0971"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x4}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x1d410846}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x10, 0x1, "ef57af64b2b498a52bc7863c"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x8, 0x1, "b037f282"}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000004}, 0x40004) getdents64(r2, &(0x7f00000002c0)=""/4096, 0x1000) 09:32:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x3000000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0xa, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:00 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) r2 = socket$inet6(0xa, 0x80000, 0x207) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f00000002c0)=""/4096, 0x1000) 09:32:00 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0xe, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x4000000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x11, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x21, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x5000000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:01 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:01 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x24, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x6000000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x29, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x2b, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:02 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x7000000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x2c, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x2f, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x20002000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:02 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x32, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x3d0a0000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x33, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:03 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x3a, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x3f000000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:03 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:03 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:03 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x3c, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0xfc010000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x48, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0xffff8000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x6c, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) [ 341.823002][T12349] ================================================================== [ 341.831750][T12349] BUG: KASAN: slab-out-of-bounds in gfn_to_hva+0x4a0/0x4c0 [ 341.838958][T12349] Read of size 8 at addr ffff8880a7698468 by task syz-executor.5/12349 [ 341.847191][T12349] [ 341.849533][T12349] CPU: 1 PID: 12349 Comm: syz-executor.5 Not tainted 5.6.0-syzkaller #0 [ 341.857854][T12349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.867911][T12349] Call Trace: [ 341.871214][T12349] dump_stack+0x188/0x20d [ 341.875563][T12349] print_address_description.constprop.0.cold+0xd3/0x315 [ 341.882594][T12349] ? gfn_to_hva+0x4a0/0x4c0 [ 341.887104][T12349] __kasan_report.cold+0x35/0x4d [ 341.892055][T12349] ? gfn_to_hva+0x4a0/0x4c0 [ 341.896570][T12349] ? gfn_to_hva+0x4a0/0x4c0 [ 341.901078][T12349] kasan_report+0x33/0x50 [ 341.905417][T12349] gfn_to_hva+0x4a0/0x4c0 [ 341.909820][T12349] kvm_arch_mmu_notifier_invalidate_range+0x21/0x80 [ 341.916424][T12349] kvm_mmu_notifier_invalidate_range_start+0x1a1/0x280 [ 341.923295][T12349] ? kvm_flush_remote_tlbs+0x120/0x120 [ 341.928778][T12349] __mmu_notifier_invalidate_range_start+0x4bc/0x6b0 [ 341.935484][T12349] change_protection+0x1ed0/0x2710 [ 341.940633][T12349] ? __vma_adjust+0xbf6/0x1c50 [ 341.945427][T12349] ? prot_none_pte_entry+0x150/0x150 [ 341.950725][T12349] ? vma_wants_writenotify+0x223/0x4f0 [ 341.956211][T12349] ? vma_set_page_prot+0x19c/0x250 [ 341.961342][T12349] mprotect_fixup+0x46c/0x940 [ 341.966050][T12349] ? change_protection+0x2710/0x2710 [ 341.971358][T12349] ? vmacache_find+0x62/0x300 [ 341.976120][T12349] ? apparmor_file_mprotect+0xe8/0x110 [ 341.981610][T12349] do_mprotect_pkey+0x542/0x950 [ 341.986481][T12349] ? mprotect_fixup+0x940/0x940 [ 341.991346][T12349] ? handle_mm_fault+0x491/0xa10 [ 341.996347][T12349] ? trace_hardirqs_off_caller+0x55/0x230 [ 342.002089][T12349] __x64_sys_mprotect+0x74/0xb0 [ 342.006972][T12349] ? lockdep_hardirqs_on+0x463/0x620 [ 342.012279][T12349] do_syscall_64+0xf6/0x7d0 [ 342.016817][T12349] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 342.022712][T12349] RIP: 0033:0x45c987 [ 342.026611][T12349] Code: 00 00 00 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 342.046222][T12349] RSP: 002b:0000000000c7fb08 EFLAGS: 00000246 ORIG_RAX: 000000000000000a [ 342.054649][T12349] RAX: ffffffffffffffda RBX: 0000000000020000 RCX: 000000000045c987 [ 342.062627][T12349] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 00007fb387031000 [ 342.070605][T12349] RBP: 0000000000c7fbf0 R08: 00000000007217e0 R09: 00000000007217e0 [ 342.078583][T12349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000c7fce0 [ 342.086564][T12349] R13: 00007fb387051700 R14: 00007fb3870519c0 R15: 000000000076bfac [ 342.094561][T12349] [ 342.096898][T12349] Allocated by task 12350: [ 342.101334][T12349] save_stack+0x1b/0x40 [ 342.105533][T12349] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 342.111175][T12349] kvmalloc_node+0x61/0xf0 [ 342.115602][T12349] kvm_set_memslot+0x115/0x1530 [ 342.120462][T12349] __kvm_set_memory_region+0xcf7/0x1320 [ 342.126019][T12349] kvm_set_memory_region+0x29/0x50 [ 342.131164][T12349] kvm_vm_ioctl+0x678/0x23e0 [ 342.135761][T12349] ksys_ioctl+0x11a/0x180 [ 342.140095][T12349] __x64_sys_ioctl+0x6f/0xb0 [ 342.144691][T12349] do_syscall_64+0xf6/0x7d0 [ 342.149211][T12349] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 342.155103][T12349] [ 342.157439][T12349] Freed by task 11968: [ 342.161511][T12349] save_stack+0x1b/0x40 [ 342.165671][T12349] __kasan_slab_free+0xf7/0x140 [ 342.170525][T12349] kfree+0x109/0x2b0 [ 342.174426][T12349] kvfree+0x42/0x50 [ 342.178324][T12349] __free_fdtable+0x2d/0x70 [ 342.182832][T12349] put_files_struct+0x248/0x2e0 [ 342.187693][T12349] exit_files+0x7e/0xa0 [ 342.191848][T12349] do_exit+0xb04/0x2dd0 [ 342.196025][T12349] do_group_exit+0x125/0x340 [ 342.200680][T12349] get_signal+0x47b/0x24e0 [ 342.205175][T12349] do_signal+0x81/0x2240 [ 342.209424][T12349] exit_to_usermode_loop+0x26c/0x360 [ 342.214716][T12349] do_syscall_64+0x6b1/0x7d0 [ 342.219311][T12349] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 342.225194][T12349] [ 342.227536][T12349] The buggy address belongs to the object at ffff8880a7698000 [ 342.227536][T12349] which belongs to the cache kmalloc-2k of size 2048 [ 342.241602][T12349] The buggy address is located 1128 bytes inside of [ 342.241602][T12349] 2048-byte region [ffff8880a7698000, ffff8880a7698800) [ 342.255047][T12349] The buggy address belongs to the page: [ 342.260692][T12349] page:ffffea00029da600 refcount:1 mapcount:0 mapping:00000000caab477d index:0x0 [ 342.269804][T12349] flags: 0xfffe0000000200(slab) [ 342.274670][T12349] raw: 00fffe0000000200 ffffea00026192c8 ffffea0002577388 ffff8880aa000e00 [ 342.283267][T12349] raw: 0000000000000000 ffff8880a7698000 0000000100000001 0000000000000000 [ 342.291850][T12349] page dumped because: kasan: bad access detected [ 342.298263][T12349] [ 342.300596][T12349] Memory state around the buggy address: [ 342.306236][T12349] ffff8880a7698300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.314301][T12349] ffff8880a7698380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:32:04 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:04 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 342.322382][T12349] >ffff8880a7698400: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 342.330440][T12349] ^ [ 342.337898][T12349] ffff8880a7698480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 342.346050][T12349] ffff8880a7698500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 342.354104][T12349] ================================================================== [ 342.362175][T12349] Disabling lock debugging due to kernel taint 09:32:04 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:32:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x1f4, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x300, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x3e8, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x600, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x700, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x900, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:32:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="8082a32fef90", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0xa00, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x34, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @ssrr={0x89, 0x2}]}}}}}}, 0x0) [ 343.377590][T12349] Kernel panic - not syncing: panic_on_warn set ... [ 343.384233][T12349] CPU: 1 PID: 12349 Comm: syz-executor.5 Tainted: G B 5.6.0-syzkaller #0 [ 343.393945][T12349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.403995][T12349] Call Trace: [ 343.407334][T12349] dump_stack+0x188/0x20d [ 343.411664][T12349] panic+0x2e3/0x75c [ 343.415556][T12349] ? add_taint.cold+0x16/0x16 [ 343.420235][T12349] ? preempt_schedule_common+0x5e/0xc0 [ 343.425693][T12349] ? gfn_to_hva+0x4a0/0x4c0 [ 343.430200][T12349] ? preempt_schedule_thunk+0x16/0x18 [ 343.435572][T12349] ? trace_hardirqs_on+0x55/0x220 [ 343.440594][T12349] ? gfn_to_hva+0x4a0/0x4c0 [ 343.445099][T12349] end_report+0x4d/0x53 [ 343.449250][T12349] __kasan_report.cold+0xd/0x4d [ 343.454095][T12349] ? gfn_to_hva+0x4a0/0x4c0 [ 343.458680][T12349] ? gfn_to_hva+0x4a0/0x4c0 [ 343.463179][T12349] kasan_report+0x33/0x50 [ 343.467505][T12349] gfn_to_hva+0x4a0/0x4c0 [ 343.471837][T12349] kvm_arch_mmu_notifier_invalidate_range+0x21/0x80 [ 343.478425][T12349] kvm_mmu_notifier_invalidate_range_start+0x1a1/0x280 [ 343.485415][T12349] ? kvm_flush_remote_tlbs+0x120/0x120 [ 343.490898][T12349] __mmu_notifier_invalidate_range_start+0x4bc/0x6b0 [ 343.497682][T12349] change_protection+0x1ed0/0x2710 [ 343.502816][T12349] ? __vma_adjust+0xbf6/0x1c50 [ 343.507586][T12349] ? prot_none_pte_entry+0x150/0x150 [ 343.512874][T12349] ? vma_wants_writenotify+0x223/0x4f0 [ 343.518339][T12349] ? vma_set_page_prot+0x19c/0x250 [ 343.523450][T12349] mprotect_fixup+0x46c/0x940 [ 343.528156][T12349] ? change_protection+0x2710/0x2710 [ 343.533441][T12349] ? vmacache_find+0x62/0x300 [ 343.538119][T12349] ? apparmor_file_mprotect+0xe8/0x110 [ 343.543583][T12349] do_mprotect_pkey+0x542/0x950 [ 343.548444][T12349] ? mprotect_fixup+0x940/0x940 [ 343.553296][T12349] ? handle_mm_fault+0x491/0xa10 [ 343.558240][T12349] ? trace_hardirqs_off_caller+0x55/0x230 [ 343.563966][T12349] __x64_sys_mprotect+0x74/0xb0 [ 343.568861][T12349] ? lockdep_hardirqs_on+0x463/0x620 [ 343.574147][T12349] do_syscall_64+0xf6/0x7d0 [ 343.578661][T12349] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 343.584564][T12349] RIP: 0033:0x45c987 [ 343.588458][T12349] Code: 00 00 00 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.608102][T12349] RSP: 002b:0000000000c7fb08 EFLAGS: 00000246 ORIG_RAX: 000000000000000a [ 343.616607][T12349] RAX: ffffffffffffffda RBX: 0000000000020000 RCX: 000000000045c987 [ 343.624580][T12349] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 00007fb387031000 [ 343.632553][T12349] RBP: 0000000000c7fbf0 R08: 00000000007217e0 R09: 00000000007217e0 [ 343.640529][T12349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000c7fce0 [ 343.648504][T12349] R13: 00007fb387051700 R14: 00007fb3870519c0 R15: 000000000076bfac [ 343.658007][T12349] Kernel Offset: disabled [ 343.662353][T12349] Rebooting in 86400 seconds..