[ 98.232998][ T32] audit: type=1800 audit(1581965420.276:25): pid=11136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.257502][ T32] audit: type=1800 audit(1581965420.306:26): pid=11136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.298682][ T32] audit: type=1800 audit(1581965420.326:27): pid=11136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 99.561642][T11203] sshd (11203) used greatest stack depth: 4048 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.93' (ECDSA) to the list of known hosts. 2020/02/17 18:50:38 fuzzer started 2020/02/17 18:50:43 dialing manager at 10.128.0.26:44805 2020/02/17 18:50:43 syscalls: 2756 2020/02/17 18:50:43 code coverage: enabled 2020/02/17 18:50:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/02/17 18:50:43 extra coverage: enabled 2020/02/17 18:50:43 setuid sandbox: enabled 2020/02/17 18:50:43 namespace sandbox: enabled 2020/02/17 18:50:43 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/17 18:50:43 fault injection: enabled 2020/02/17 18:50:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/17 18:50:43 net packet injection: enabled 2020/02/17 18:50:43 net device setup: enabled 2020/02/17 18:50:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/17 18:50:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 18:54:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) syzkaller login: [ 327.316274][T11303] IPVS: ftp: loaded support on port[0] = 21 [ 327.505056][T11303] chnl_net:caif_netlink_parms(): no params data found [ 327.640143][T11303] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.647475][T11303] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.656763][T11303] device bridge_slave_0 entered promiscuous mode [ 327.667175][T11303] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.674580][T11303] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.684861][T11303] device bridge_slave_1 entered promiscuous mode [ 327.727470][T11303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.741295][T11303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.783542][T11303] team0: Port device team_slave_0 added [ 327.794001][T11303] team0: Port device team_slave_1 added [ 327.829894][T11303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.837110][T11303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.863416][T11303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.876442][T11303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.883664][T11303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.909874][T11303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.040110][T11303] device hsr_slave_0 entered promiscuous mode [ 328.183977][T11303] device hsr_slave_1 entered promiscuous mode [ 328.670695][T11303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 328.761595][T11303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 328.970781][T11303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 329.101077][T11303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 329.504631][T11303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.529482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.538824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.567146][T11303] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.591758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.601765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.611765][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.619082][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.681247][T11303] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.692048][T11303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.710181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.720273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.730034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.739936][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.747225][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.756270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.767133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.777995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.788500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.798961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.810388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.820755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.830637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.841014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.850733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.868755][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.878821][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.915316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.923546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.947805][T11303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.989573][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.999889][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.045026][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.055639][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.076081][T11303] device veth0_vlan entered promiscuous mode [ 330.095442][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.104783][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.116630][T11303] device veth1_vlan entered promiscuous mode [ 330.168415][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 330.178372][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 330.188013][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.198027][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.216899][T11303] device veth0_macvtap entered promiscuous mode [ 330.231900][T11303] device veth1_macvtap entered promiscuous mode [ 330.271554][T11303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.281340][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.290856][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.300445][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.310713][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.332802][T11303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.354887][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.364885][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:54:12 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000080)='trusted\x00', &(0x7f0000000140)={'syz', 0x0}, 0xfffffffffffffff8) 18:54:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$getregs(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:54:13 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x6, 0x6, 0x3569, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0xa4) r4 = socket$inet6(0xa, 0x1, 0x6) sendto$inet6(r4, &(0x7f0000000140), 0x0, 0x400c000, 0x0, 0x37f) fchdir(0xffffffffffffffff) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000300)='.\x00', 0xfe) inotify_add_watch(r5, &(0x7f0000000000)='./file0\x00', 0x4000082) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r6, r6, &(0x7f0000000200), 0xa198) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x8800, 0x0) dup2(0xffffffffffffffff, r7) shutdown(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:54:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x74782d441c5f7063) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, &(0x7f0000000c80)=""/233, 0xe9}}, {{&(0x7f0000000d80)=@generic, 0x80, 0x0}}, {{&(0x7f0000002c00)=@x25, 0x80, &(0x7f0000002d80)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$netlink(0x10, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, 0x0) r5 = openat(r3, &(0x7f0000000140)='./bus\x00', 0x220000, 0x0) r6 = accept4$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @empty}, &(0x7f0000000200)=0x10, 0x0) setsockopt$sock_int(r6, 0x1, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) write(r7, &(0x7f0000000600)="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", 0xe00) sendfile(r7, r8, 0x0, 0x12000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'bridge_slave_0\x00'}, 0x18) creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 18:54:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=@known='system.sockprotoname\x00') r1 = syz_open_procfs(r0, &(0x7f0000000740)='net/tcp6\x00') ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000008c0)={@remote, 0xa}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{&(0x7f0000000380)=@in6, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/1, 0x1}, {&(0x7f0000000480)=""/134, 0x86}, {&(0x7f0000000540)=""/164, 0xa4}, {&(0x7f0000000600)=""/230, 0xe6}], 0x4, &(0x7f0000000300)}}, {{&(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, &(0x7f0000000c80)=""/233, 0xe9}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000e00)=""/205, 0xcd}, {&(0x7f0000000f00)=""/202, 0xca}, {&(0x7f0000001000)=""/250, 0xfa}, {&(0x7f00000011c0)=""/78, 0x4e}], 0x4, &(0x7f00000012c0)=""/245, 0xf5}, 0x5}, {{&(0x7f00000013c0)=@nl=@proc, 0x80, &(0x7f0000001680)=[{&(0x7f0000001440)=""/129, 0x81}, {&(0x7f0000000b00)=""/6, 0x6}], 0x2, &(0x7f00000016c0)=""/193, 0xc1}, 0x800}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002d40)=""/41, 0x29}], 0x1, &(0x7f0000002dc0)=""/28, 0x1c}, 0x81}, {{&(0x7f0000002e00)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000002e80)=""/4096, 0x1000}, {0x0}, {&(0x7f0000004e80)=""/20, 0x14}], 0x3, &(0x7f0000004f00)=""/101, 0x65}, 0x1}], 0x6, 0x10000, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000300)=0x4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) [ 332.595768][T11338] IPVS: ftp: loaded support on port[0] = 21 18:54:14 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1201d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xb3a) syz_open_procfs(0x0, &(0x7f0000272000)) [ 332.800961][T11338] chnl_net:caif_netlink_parms(): no params data found 18:54:15 executing program 0: ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x41, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x300b}}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x3, {0x0, 0x7530}, {0x1, 0x0, 0xc, 0x5, 0x81, 0x81, "084860fa"}, 0x7f, 0x1, @offset=0x8, 0x0, 0x0, r0}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x552826d95e848bac, 0x4, 0x0, 0x0, 0x0, 0xa, 0x80}, 0x0, 0xffffffffffffffff, r4, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e24, @loopback}}) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)='\b') syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r8 = request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r7) r9 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)='X', 0x1, r9) r10 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r10, r11, r11}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r8, r11}, 0x0, 0x0, 0x0) r12 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r13 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)='X', 0x1, r12) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r13, r12}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r14 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r14, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/207, 0xcf}], 0x1, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, 0x0, 0x0) unshare(0x40020080) [ 333.034176][T11338] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.041552][T11338] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.050998][T11338] device bridge_slave_0 entered promiscuous mode [ 333.104348][T11338] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.111823][T11338] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.121323][T11338] device bridge_slave_1 entered promiscuous mode [ 333.204447][T11338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.229840][T11338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.297966][T11338] team0: Port device team_slave_0 added [ 333.308874][T11338] team0: Port device team_slave_1 added 18:54:15 executing program 0: setrlimit(0x2, &(0x7f0000000000)={0x0, 0x2000000000004000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)=0x2d91) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, r2) [ 333.348228][T11338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.355450][T11338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.382390][T11338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.444590][T11338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.451666][T11338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.478331][T11338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:54:15 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x552826d95e848bac, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x1, 0x8, 0x801}, 0x14}}, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x20, 0x8, 0x6, 0x102, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x180}, 0x40) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000500)={{r3, r4/1000+10000}, 0x1f, 0xfffd}, 0x18) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r1) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r6 = socket$unix(0x1, 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) r8 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)='X', 0x1, r5) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r8, r5}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) r9 = syz_open_dev$vbi(0x0, 0x2, 0x2) fcntl$F_GET_FILE_RW_HINT(r9, 0x40d, &(0x7f00000000c0)) open_tree(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x800) unshare(0x60020000) [ 333.637968][ C1] hrtimer: interrupt took 145907 ns [ 333.639824][T11338] device hsr_slave_0 entered promiscuous mode [ 333.702813][T11362] IPVS: ftp: loaded support on port[0] = 21 [ 333.783862][T11338] device hsr_slave_1 entered promiscuous mode [ 333.835324][T11338] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.843239][T11338] Cannot create hsr debugfs directory 18:54:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88000000000000008100daffb9080000e91d1db1934704649c5842ca811352790595f3ae9b5d69b1fdb0321f9aea3af7b40cf882c56655ba9c2e47fe910beb89b826fa4a69129f75b86985e9cf59fdeeea20ca884569a17ad611c64b57e8f0c35913157240", @ANYRES32=0x0, @ANYBLOB="03000000000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ff010000000000000000000000000001080008003900000014000300feff0000000000000000000000000001140002000000000000000000000000000000000108000900290000eb"], 0x88}}, 0x0) [ 334.132412][ T7] tipc: TX() has been purged, node left! 18:54:16 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000003c0)={0x5, 0x9, 0x4, 0x20000, 0x7ff, {r3, r4/1000+10000}, {0x4, 0x1, 0x20, 0x1, 0x1, 0x2, "b2224525"}, 0x117, 0x2, @planes=&(0x7f0000000380)={0x9, 0xffffff63, @mem_offset=0x4, 0x7fffffff}, 0x6, 0x0, r5}) getsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x80010000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x6803, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 334.255157][T11338] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 334.321333][T11338] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 334.390534][T11338] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 334.520746][T11338] netdevsim netdevsim1 netdevsim3: renamed from eth3 18:54:16 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000010", 0x14, 0x2c, 0x0, @rand_addr="fe800000000000004ce33c06799c8423", @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 334.951179][T11338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.976457][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.986102][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.008813][T11338] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.064824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.075149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.084645][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.091870][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.101278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:54:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x8000, 0x968d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RAUTH(r3, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x2, 0x3, 0x6}}, 0x14) [ 335.111486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.121133][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.128540][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.203239][T11387] input: syz1 as /devices/virtual/input/input5 [ 335.209533][T11387] input: failed to attach handler leds to device input5, error: -6 [ 335.248400][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.257802][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.268772][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.282316][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.292754][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.303233][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.313959][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.324380][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.334051][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.343803][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.353725][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.376680][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.389019][T11338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.409759][T11389] input: syz1 as /devices/virtual/input/input6 [ 335.416733][T11389] input: failed to attach handler leds to device input6, error: -6 [ 335.481876][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.489819][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.519981][T11338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.603785][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.613904][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.665977][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.675522][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.697484][T11338] device veth0_vlan entered promiscuous mode 18:54:17 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000000040)="f87d50c1b9711e", &(0x7f0000000100)=""/175}, 0x20) write$9p(0xffffffffffffffff, &(0x7f0000000000)='\f;', 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f000045c000/0x2000)=nil, 0x2000, 0x65) [ 335.718333][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.727553][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.745967][T11338] device veth1_vlan entered promiscuous mode [ 335.814773][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 335.824241][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 335.833553][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.844753][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.878195][T11338] device veth0_macvtap entered promiscuous mode [ 335.896787][T11338] device veth1_macvtap entered promiscuous mode [ 335.950020][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.961481][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.974949][T11338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.987918][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 18:54:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800500100000000000"], 0x3c}}, 0x0) [ 335.997706][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 336.007153][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.018571][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.079760][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.090767][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.105963][T11338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.124776][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 336.134745][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:54:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000740)={'syz1\x00', {}, 0x11, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf]}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="50000000050605000000000000000000070000050900020073797a30000000000900020073797a3200000000050001000700000005000100070000000900030073797a310000000005000100070000003edbb18f235acd2703da2ecc70c3911166246222c51532362afe0861c7da8309334b475741baa5e3f2d07fc18b38af4c680e1b"], 0x50}, 0x1, 0x0, 0x0, 0x40000d5}, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r4, &(0x7f0000000180)="937ee8536f4cd774e7171d069a0259a4d778088035f486a8bf5002e7e83dea10676634fc5cd502c9125ea086a607e01244d28ecf15fc8643b1590154b2e0cb61e865aa7f88e52720919478b7c3cedd0369e596fe5b8a503476bf96b059a015ad84a2f964096858deca4453486c870c20d9d14876289d001c59c40960cfe4659272f9bb3c9060be1db062b1bf23a2ba03d00e2557b5138a5f86f17b581347301f27c57030afb483479913c4692cec06ba130412ca529a9447ca11de0dd3318e8d934bb9746111a2104f3b11309c552f8ab55a93ad2986356e21e66ac681602e9ddc05e632d293fa0c0f38", &(0x7f0000000280)=""/135}, 0x20) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 336.312950][T11403] input: syz1 as /devices/virtual/input/input7 18:54:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180)=0x6, 0x8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r1}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000080)={0x8, @raw_data="b24fc1ff2b433e0ed3a441ef74b583e98b8c5c119edd3642c075933a68c8d6ed509fb5246a70ede5756fe3a94c9443970e5d25a128a435cdd10b02cf6825b116d61f5d1d68baaf799f3b0732d7929f019d104cc2e39a51dca7c6987e44f0e183cafc37e9283796ccc42dd3b081f28b404ec54508038d83e9e58aa44e4bfcc9de87a1af749abdcc2d74664214cb917e489d433475665f9bc275d6847fd7132fe212411cb401071702c17a827b4afc9d3b7a7b770181990ff76ca9c33d1a5eb21da3741e8fcb68c2a6"}) [ 336.456867][T11405] input: syz1 as /devices/virtual/input/input8 18:54:18 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) socket$inet6(0xa, 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000080)='./file0\x00', r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)=0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000080)='./file0\x00', r6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) statx(r8, &(0x7f0000000240)='./file0\x00', 0x6000, 0x8, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000180), 0x0) getgroups(0x2, &(0x7f00000003c0)=[0x0, 0x0]) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r12, 0x1}, 0x30}}, 0x0) r13 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r11, &(0x7f00000004c0)={&(0x7f0000000100), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, r13, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x81}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x20}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x80}]}, 0x3c}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) socket$inet_udplite(0x2, 0x2, 0x88) getgroups(0x42f1, &(0x7f00000003c0)=[r3, 0x0]) getresgid(&(0x7f0000000280), &(0x7f0000000400)=0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32=r4, @ANYBLOB="02000500", @ANYRES32=r6, @ANYBLOB="02000300", @ANYRES32=r9, @ANYBLOB="040007000000000008000400", @ANYRES32, @ANYBLOB="871d3a00", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=r14, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB='\b!\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="10000d00000000002000040000000000"], 0x7c, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) 18:54:18 executing program 1: r0 = gettid() tkill(r0, 0x1000000000016) capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000080)={0x0, 0x1}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x9, [@volatile={0xa, 0x0, 0x0, 0x9, 0x3}, @struct={0x4, 0x1, 0x0, 0x4, 0x0, 0x7, [{0x2, 0x5, 0x7fff}]}, @var={0x7, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x0, 0x30, 0x0, 0x2e, 0xb2c4b5fadb0978b1, 0x61, 0x0]}}, &(0x7f00000002c0)=""/4096, 0x55, 0x1000}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)) 18:54:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200040, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x100) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000000c0)={0xffffffff, 0x4, 0x4, 0x4000000, 0x3496d19c, {0x0, 0x7530}, {0x3, 0x0, 0x2, 0x6, 0x9, 0x81, "cabe2f81"}, 0x1ff, 0x4, @offset=0x2, 0x0, 0x0, r0}) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000180)={0x7ff, 0x1, 0x0, 0xfffe, 0x3f}) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0203ebae000313000000000000000000000005000600000000000a000000000029e4eae5f4c7d0010fc5bf91000000000000000000000000ffff00000000000000000000000005000900910000000a0000000073a900fe88000000000200000000000000000100000000000000000200010000000000000000fd0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000003868f0339869832c72516a"], 0x98}}, 0x0) 18:54:20 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x682040, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000080)) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r1, 0x0, &(0x7f0000000080)) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r2, 0x0, &(0x7f0000000080)) r3 = socket(0x40000000015, 0x5, 0x0) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r3, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000280)) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r4 = gettid() r5 = gettid() kcmp(r5, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r6 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r6, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd6", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) fcntl$getownex(r6, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(0x0, r7, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x10000, 0xd5c2900db31a1906, 0x4, 0x4, 0x1, {0x0, 0x2710}, {0x4, 0x8, 0x0, 0x1, 0x0, 0x1, "2474a1d8"}, 0x1, 0x3, @offset=0x5c1, 0x200, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCSCOMPRESS(r8, 0x4010744d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xfffffffffffffd37, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r9}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r9}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r9}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r7, r8, 0x0, 0x2, &(0x7f00000001c0)='}\x00', r9}, 0x30) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r9}, 0xfffffff1) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x100) getpid() dup(0xffffffffffffffff) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, 0xffffffffffffffff) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r12, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r13, 0x1}, 0x30}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00_\x00'/20, @ANYRESHEX=r4, @ANYBLOB="000000000012000c000100626f6e64005dc56903000200"/36, @ANYRESHEX=r10, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r13, @ANYPTR], @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES16]], 0x6}}, 0x40) 18:54:20 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="140000001000000000000600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a300000000004000480040004800800034000000003"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/5144], 0x1418}}, 0x0) 18:54:21 executing program 0: unshare(0x600) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r3, 0x4020940d) 18:54:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000740)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000400)={0x2d0, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb61}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6c}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd8}]}]}, @TIPC_NLA_BEARER={0xf0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8, @remote, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6e6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x95}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x210}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6aaac4a4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x800}, 0x8010) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x8000) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x12ce9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 339.357331][T11448] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:54:21 executing program 0: r0 = socket(0x11, 0x3, 0xd8) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x8001008, 0x8, 0x3}) accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3c431deb1c79d4346b4634", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@rand_addr="849959a3980d0890ac247f6b63f1cca9", 0x20, r6}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f000095dffc)=0xfffffe41) r9 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = gettid() tkill(r10, 0x1000000000016) migrate_pages(r9, 0xff, &(0x7f00000001c0)=0x7ffffffc, &(0x7f0000000200)) [ 339.640423][T11453] sctp: [Deprecated]: syz-executor.0 (pid 11453) Use of struct sctp_assoc_value in delayed_ack socket option. [ 339.640423][T11453] Use struct sctp_sack_info instead 18:54:21 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x6, 0x1) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4404c2, 0x0) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f0000001600)=0xfa7f9af619612ee7) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="010000000000000000000102c8ebe51300000bed0a0000000014"], 0x30}}, 0x0) sendmsg$sock(r8, &(0x7f0000001400)={&(0x7f0000001080)=@in6={0xa, 0x4e22, 0xffffffff, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001100)="09a4069ae979f064a1b580b6843f91046f62dc5a7997a18a3bbc1ce18600f159bdd3f0f9b1cac3fa546792af13428c2bf74b63f5559e48c9d734ecf4e98b06449c7602246f914c394c9505b9b21848f687d3bab69f93b78b79c216e4cc120429479c446564d37921d6ede256114e0204eb606052fdfb85286cb74ca7", 0x7c}, {&(0x7f0000001180)="327fc43f4858dee0d4d0ab5dcbf95fe130b7aed27191b0e0898a470a3d35a5b779652ef232b12e8aabf7a8d5dfa5a241f1e64c38cf785e2ded67b605dfce62ed534ef9e887a1314c9d8f90d95a3cfb2f2e489407dc637cfd235b4b58b72077c5664a079761ac35670e87ed9efcdf2a3e1957ee01647e7ccff58baf5cdd18b5e966b658e250676cc02bf67c496554aec183eb55bd05556d453c119df0e2b3b6dcf832ea4c894121", 0xa7}, {&(0x7f0000001240)="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", 0xfb}, {&(0x7f0000001340)="0ede715d0fc85544591af0", 0xb}], 0x4, &(0x7f00000013c0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffffffffffff}}], 0x18}, 0xa010) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r12, &(0x7f0000001580)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0xff2cf2afae298358}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x44, r13, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x20048040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3c431deb1c79d4346b4634", @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800"], 0x3}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000001040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0xd08, r5, 0x300, 0x70bd25, 0x25dfdbff, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xadc}, @WGDEVICE_A_PEERS={0x89c, 0x8, 0x0, 0x1, [{0xbc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x6c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3d}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xdec}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @loopback}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d9fcefa0de4377c1f7b55eaf18549f2132c39acd4f7ce39feab8b9e08c88427a"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) r13 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r12, r13) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000640)={0x0, 0x8, 0x4, 0x800, 0x0, {r14, r15/1000+10000}, {0x3, 0x8, 0x3, 0x1b, 0x0, 0x0, "54b499b0"}, 0x0, 0x2, @offset=0x100, 0x400, 0x0, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r16, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, 0x2, 0x7, 0x0, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9d}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2000}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8040) r17 = openat(r8, &(0x7f0000000800)='./file0\x00', 0x208000, 0x120) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000840)={0x0, 0x80}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r17, 0x84, 0xf, &(0x7f00000008c0)={r18, @in6={{0xa, 0x4e21, 0x8, @local, 0x7}}, 0xfffffffc, 0x1, 0x6, 0x66621ee3, 0x7ff}, &(0x7f0000000980)=0x98) [ 341.621606][T11468] IPVS: ftp: loaded support on port[0] = 21 [ 341.829905][T11468] chnl_net:caif_netlink_parms(): no params data found [ 342.092249][T11468] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.099647][T11468] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.109034][T11468] device bridge_slave_0 entered promiscuous mode [ 342.184723][T11468] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.192141][T11468] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.201571][T11468] device bridge_slave_1 entered promiscuous mode [ 342.319985][T11468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.349544][T11468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.438195][T11468] team0: Port device team_slave_0 added [ 342.448829][T11468] team0: Port device team_slave_1 added [ 342.515383][T11468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.522460][T11468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.548920][T11468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 18:54:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0xa30000, 0x0, 0x5, r2, 0x0, &(0x7f0000000080)={0x9e091f, 0x3, [], @string=&(0x7f0000000040)=0x10}}) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000580)=""/4096) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr="4f4da9e1de6ea3f418b358d2f83d5b23"}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r4, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) [ 342.656301][T11468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.663531][T11468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.689710][T11468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.931265][T11468] device hsr_slave_0 entered promiscuous mode 18:54:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000000c0)=0x7) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @multicast1}, 0x10) listen(r2, 0x80000000) r3 = accept4(r2, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) close(r3) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) r4 = socket$inet6(0xa, 0x4, 0x73) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f0000000040)=0x1009, 0x4) sendmsg$unix(r3, &(0x7f0000000880)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0xfffffffc}, 0x6e, 0x0}, 0x0) [ 342.976195][T11468] device hsr_slave_1 entered promiscuous mode [ 343.013490][T11468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.021220][T11468] Cannot create hsr debugfs directory 18:54:25 executing program 0: r0 = socket(0x11, 0xa, 0x5) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x237b63d2, @empty, 0x7, 0x4}, 0x20) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, &(0x7f0000000040)) [ 343.365248][T11468] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 343.393848][T11468] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 343.450766][T11468] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 343.513722][T11468] netdevsim netdevsim2 netdevsim3: renamed from eth3 18:54:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010000108008289126c566459ffffffff347f79d61a0fc196ba7b149a5f76923cf9585139d71204c8c6c78d361c6cef55513a98108699c8a0bfe16afa0223012e3700b7725e869bccc68eb47d0b742a813720884d2f245732a55c6d22e7715dd393d78d6183cec861deb5d3ad0cf7be5c9c602b609766f0afe7591743836779e8411a486cd467534b437f17e1242662ffd2a0c70fcd3acb0d", @ANYRES32=0x0, @ANYBLOB="080000005849000005001000010000001400030076657468305f766c616e000000000000"], 0x3c}}, 0x0) [ 343.737896][T11500] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.768697][T11501] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:25 executing program 0: pipe(&(0x7f0000002700)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003f40)='ns/pid\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xf0c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x25, 0x5, 0x3) write(r2, &(0x7f0000000000)="240000005a001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) [ 343.878914][T11468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.928710][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.938134][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.961183][T11468] 8021q: adding VLAN 0 to HW filter on device team0 18:54:26 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x552826d95e848bac, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x1, 0x8, 0x801}, 0x14}}, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000000806020100000000dd0000000c0000000900020073797a320000000019b03e8178b43ec146e9705653d946ac9f0006629eca27dfa0455aae76305fb18aefdf33a69aa7689c5307bd00"/88], 0x20}, 0x1, 0x0, 0x0, 0x180}, 0x40) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r1) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$unix(0x1, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)='X', 0x1, r2) prctl$PR_SET_ENDIAN(0x14, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r5, r2}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) r6 = syz_open_dev$vbi(0x0, 0x2, 0x2) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f00000000c0)) open_tree(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x800) unshare(0x60020000) [ 343.999385][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.010516][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.019884][ T2713] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.027206][ T2713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.103668][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.113127][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.122912][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.132335][ T2713] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.139798][ T2713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.149034][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.159806][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.170793][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.181201][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.191482][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.201944][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.212337][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.222033][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.231718][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.241449][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.260269][T11468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.269667][T11309] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.319843][T11309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.327761][T11309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.380262][T11468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.392427][T11508] IPVS: ftp: loaded support on port[0] = 21 [ 344.575387][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.585573][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.821792][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.831997][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.866637][T11468] device veth0_vlan entered promiscuous mode [ 344.909238][T11468] device veth1_vlan entered promiscuous mode [ 344.933223][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.942347][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.951947][ T3906] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 18:54:27 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x552826d95e848bac, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x1, 0x8, 0x801}, 0x14}}, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000000806020100000000dd0000000c0000000900020073797a320000000019b03e8178b43ec146e9705653d946ac9f0006629eca27dfa0455aae76305fb18aefdf33a69aa7689c5307bd00"/88], 0x20}, 0x1, 0x0, 0x0, 0x180}, 0x40) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r1) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$unix(0x1, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)='X', 0x1, r2) prctl$PR_SET_ENDIAN(0x14, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r5, r2}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) r6 = syz_open_dev$vbi(0x0, 0x2, 0x2) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f00000000c0)) open_tree(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x800) unshare(0x60020000) [ 345.039326][T11468] device veth0_macvtap entered promiscuous mode [ 345.051281][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.061190][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.116166][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.144184][T11468] device veth1_macvtap entered promiscuous mode [ 345.193937][T11398] tipc: TX() has been purged, node left! [ 345.241796][T11468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.252607][T11468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.262829][T11468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.273430][T11468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.287134][T11468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.297668][T11509] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.307119][T11509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.317163][T11509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.341668][T11468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.352423][T11468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.362992][T11468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.375038][T11468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.392767][T11468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.400930][T11509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.411070][T11509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.419167][T11517] IPVS: ftp: loaded support on port[0] = 21 [ 346.025987][T11521] QAT: Invalid ioctl [ 346.079398][T11521] QAT: Invalid ioctl 18:54:28 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x552826d95e848bac, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x1, 0x8, 0x801}, 0x14}}, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000000806020100000000dd0000000c0000000900020073797a320000000019b03e8178b43ec146e9705653d946ac9f0006629eca27dfa0455aae76305fb18aefdf33a69aa7689c5307bd00"/88], 0x20}, 0x1, 0x0, 0x0, 0x180}, 0x40) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r1) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$unix(0x1, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)='X', 0x1, r2) prctl$PR_SET_ENDIAN(0x14, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r5, r2}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) r6 = syz_open_dev$vbi(0x0, 0x2, 0x2) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f00000000c0)) open_tree(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x800) unshare(0x60020000) 18:54:28 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) r13 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r12, r13) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000640)={0x0, 0x8, 0x4, 0x800, 0x0, {r14, r15/1000+10000}, {0x3, 0x8, 0x3, 0x1b, 0x0, 0x0, "54b499b0"}, 0x0, 0x2, @offset=0x100, 0x400, 0x0, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r16, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, 0x2, 0x7, 0x0, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9d}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2000}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8040) r17 = openat(r8, &(0x7f0000000800)='./file0\x00', 0x208000, 0x120) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000840)={0x0, 0x80}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r17, 0x84, 0xf, &(0x7f00000008c0)={r18, @in6={{0xa, 0x4e21, 0x8, @local, 0x7}}, 0xfffffffc, 0x1, 0x6, 0x66621ee3, 0x7ff}, &(0x7f0000000980)=0x98) [ 346.458826][T11531] QAT: Invalid ioctl [ 346.534564][T11528] IPVS: ftp: loaded support on port[0] = 21 18:54:28 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) r13 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r12, r13) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000640)={0x0, 0x8, 0x4, 0x800, 0x0, {r14, r15/1000+10000}, {0x3, 0x8, 0x3, 0x1b, 0x0, 0x0, "54b499b0"}, 0x0, 0x2, @offset=0x100, 0x400, 0x0, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r16, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, 0x2, 0x7, 0x0, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9d}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2000}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8040) r17 = openat(r8, &(0x7f0000000800)='./file0\x00', 0x208000, 0x120) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000840)={0x0, 0x80}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r17, 0x84, 0xf, &(0x7f00000008c0)={r18, @in6={{0xa, 0x4e21, 0x8, @local, 0x7}}, 0xfffffffc, 0x1, 0x6, 0x66621ee3, 0x7ff}, &(0x7f0000000980)=0x98) [ 347.060542][T11534] QAT: Invalid ioctl 18:54:29 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) r13 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r12, r13) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000640)={0x0, 0x8, 0x4, 0x800, 0x0, {r14, r15/1000+10000}, {0x3, 0x8, 0x3, 0x1b, 0x0, 0x0, "54b499b0"}, 0x0, 0x2, @offset=0x100, 0x400, 0x0, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r16, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, 0x2, 0x7, 0x0, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9d}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2000}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8040) r17 = openat(r8, &(0x7f0000000800)='./file0\x00', 0x208000, 0x120) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000840)={0x0, 0x80}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r17, 0x84, 0xf, &(0x7f00000008c0)={r18, @in6={{0xa, 0x4e21, 0x8, @local, 0x7}}, 0xfffffffc, 0x1, 0x6, 0x66621ee3, 0x7ff}, &(0x7f0000000980)=0x98) 18:54:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0xfffffff, 0x100, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9a0904, 0x7, [], @p_u32=&(0x7f00000000c0)=0x2}}) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, {"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", 0x1000}}, 0x1006) r1 = socket(0x18, 0x0, 0x800000000000002) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 347.455835][T11540] QAT: Invalid ioctl 18:54:29 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) r13 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r12, r13) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000640)={0x0, 0x8, 0x4, 0x800, 0x0, {r14, r15/1000+10000}, {0x3, 0x8, 0x3, 0x1b, 0x0, 0x0, "54b499b0"}, 0x0, 0x2, @offset=0x100, 0x400, 0x0, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r16, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, 0x2, 0x7, 0x0, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9d}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2000}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8040) openat(r8, &(0x7f0000000800)='./file0\x00', 0x208000, 0x120) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000840)={0x0, 0x80}, &(0x7f0000000880)=0x8) 18:54:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140), 0x18) clock_settime(0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x0, @local, 0x4}, @in6={0xa, 0x4e22, 0x8, @mcast2, 0xfffffffb}], 0x48) [ 347.771102][T11547] QAT: Invalid ioctl 18:54:29 executing program 0: mknod(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) socket$kcm(0x29, 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000a00)=""/106) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000100)) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x408b02) execve(&(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000040), &(0x7f0000000a80)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000140)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f00000003c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000800)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\x03\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\'\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xaci+\xf5\x88\xa8!=\xba\xec\x1d\f\xf1\x94\x9e\xd0\xb37\xe6\ni\x87:dh\x9f@\xda\xbd\x88(\x15\x8d\xc8\a', 0x0]) 18:54:30 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) r13 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r12, r13) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000640)={0x0, 0x8, 0x4, 0x800, 0x0, {r14, r15/1000+10000}, {0x3, 0x8, 0x3, 0x1b, 0x0, 0x0, "54b499b0"}, 0x0, 0x2, @offset=0x100, 0x400, 0x0, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r16, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, 0x2, 0x7, 0x0, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9d}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2000}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8040) openat(r8, &(0x7f0000000800)='./file0\x00', 0x208000, 0x120) 18:54:30 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2301202e67f4e6ac328e7b7aabbe9a2f236907fb3dcc194c29067c7a095abbdaffcb9e87d3fbbd0e3345e5d437209a173bce75419a16b86a05e757c291daf296b3bd5fa37114e5246d3f3a2ace10459184acb4bcb9e19a7c29d88aa90685c9ac1632ec0bd0ae10e9e8a3"], 0x4) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x148, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x41}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_SOCK={0xa0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa50}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc664}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x8000}, 0x98055) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 348.109752][T11553] QAT: Invalid ioctl 18:54:30 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2301202e67f4e6ac328e7b7aabbe9a2f236907fb3dcc194c29067c7a095abbdaffcb9e87d3fbbd0e3345e5d437209a173bce75419a16b86a05e757c291daf296b3bd5fa37114e5246d3f3a2ace10459184acb4bcb9e19a7c29d88aa90685c9ac1632ec0bd0ae10e9e8a3"], 0x4) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x148, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x41}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_SOCK={0xa0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa50}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc664}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x8000}, 0x98055) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:54:30 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) r13 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r12, r13) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000640)={0x0, 0x8, 0x4, 0x800, 0x0, {r14, r15/1000+10000}, {0x3, 0x8, 0x3, 0x1b, 0x0, 0x0, "54b499b0"}, 0x0, 0x2, @offset=0x100, 0x400, 0x0, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r16, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, 0x2, 0x7, 0x0, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9d}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2000}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8040) 18:54:30 executing program 0: r0 = epoll_create(0x2000ffe) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x8001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x9000000c}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101001, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000140)={0x2000, 0x202000}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') [ 348.383277][T11398] tipc: TX() has been purged, node left! [ 348.454986][T11565] QAT: Invalid ioctl [ 348.535244][T11398] tipc: TX() has been purged, node left! 18:54:30 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) r13 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r12, r13) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000640)={0x0, 0x8, 0x4, 0x800, 0x0, {r14, r15/1000+10000}, {0x3, 0x8, 0x3, 0x1b, 0x0, 0x0, "54b499b0"}, 0x0, 0x2, @offset=0x100, 0x400}) 18:54:30 executing program 0: gettid() r0 = gettid() tkill(r0, 0x1000000000016) prlimit64(r0, 0x2, 0x0, &(0x7f00000000c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000080)={@empty, @empty}, 0x8) ptrace$cont(0x1f, r1, 0x1, 0x0) [ 348.827572][T11575] QAT: Invalid ioctl 18:54:31 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) r13 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r12, r13) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) clock_gettime(0x0, &(0x7f0000000600)) [ 349.049034][T11578] QAT: Invalid ioctl 18:54:31 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) r13 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r12, r13) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) [ 349.354732][T11581] QAT: Invalid ioctl 18:54:31 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) r13 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r12, r13) socket$inet6_tcp(0xa, 0x1, 0x0) [ 349.634870][T11584] QAT: Invalid ioctl 18:54:31 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) r13 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r12, r13) [ 349.959380][T11587] QAT: Invalid ioctl 18:54:32 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r12, 0xffffffffffffffff) [ 350.296186][T11590] QAT: Invalid ioctl 18:54:32 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r12, 0xffffffffffffffff) [ 350.639328][T11593] QAT: Invalid ioctl 18:54:32 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r12, 0xffffffffffffffff) [ 350.881859][T11596] QAT: Invalid ioctl 18:54:33 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(0xffffffffffffffff, r12) [ 351.117241][T11599] QAT: Invalid ioctl 18:54:33 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(0xffffffffffffffff, r12) [ 351.265786][T11602] QAT: Invalid ioctl 18:54:33 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) syz_open_procfs(r11, &(0x7f0000000580)='fdinfo/4\x00') r12 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(0xffffffffffffffff, r12) [ 351.495579][T11605] QAT: Invalid ioctl 18:54:33 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) r12 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r11, r12) [ 351.679158][T11608] QAT: Invalid ioctl 18:54:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) gettid() timer_create(0x0, &(0x7f0000000400)={0x0, 0x0, 0x6}, &(0x7f00000001c0)=0x0) timer_settime(r4, 0x0, 0x0, 0x0) timer_delete(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f0000000040)=0x2) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_to_hsr\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:54:33 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000004c0)={r10, 0x3}, &(0x7f0000000500)=0x8) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) r12 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r11, r12) [ 351.932209][T11612] QAT: Invalid ioctl 18:54:34 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r8, 0xc0245720, &(0x7f00000003c0)={0x1}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x37, "923486daa103e0bcc77b7f34d07e05c8e451d04bd982668d73b3b94ac89c611f3e9eb4da6bb9e987ed5969b0836978da314f8f4c8459b2"}, &(0x7f0000000480)=0x3f) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) r10 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r9, r10) 18:54:34 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffffffff6]}, 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000000740)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x46800) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) [ 352.125337][T11617] QAT: Invalid ioctl 18:54:34 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r7, 0xc0245720, &(0x7f00000003c0)={0x1}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x125a00, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r8, r9) [ 352.356577][T11624] QAT: Invalid ioctl 18:54:34 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r7, 0xc0245720, &(0x7f00000003c0)={0x1}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r8, r9) [ 352.538236][T11627] QAT: Invalid ioctl 18:54:34 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x4040, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r7, r8) [ 352.794369][T11630] QAT: Invalid ioctl 18:54:35 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r7, r8) [ 353.023359][T11633] QAT: Invalid ioctl 18:54:35 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x0, 0x0, [{{r4}, 0x1}, {{r5}, 0xffff}, {{r6}, 0x7}, {{}, 0xb904}]}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r7, r8) 18:54:35 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x519000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000440)={0xf6, "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"}) syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) [ 353.296079][T11641] QAT: Invalid ioctl [ 353.335162][T11640] syz-executor.0 (11640) used greatest stack depth: 2992 bytes left 18:54:35 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xffffffff, 0x100, 0x401, 0x8, 0x1, 0xab5, [], 0x0, r0, 0x0, 0x1, 0x3}, 0x40) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r3, r4) 18:54:35 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000002c0)={0x10000010}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="0000ee00ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) [ 353.612595][T11649] QAT: Invalid ioctl 18:54:35 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x1, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r3, r4) [ 353.851585][T11653] QAT: Invalid ioctl 18:54:36 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r3, r4) [ 354.072733][T11657] QAT: Invalid ioctl 18:54:36 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r3, r4) [ 354.298699][T11660] QAT: Invalid ioctl 18:54:36 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r3, r4) [ 354.492418][T11663] QAT: Invalid ioctl 18:54:36 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r2, r3) 18:54:36 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r2, r3) 18:54:37 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x6, 0x80, 0x80000001, 0x3ff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r1, r2) 18:54:37 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r1, r2) 18:54:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2d, 0xa}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20040, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000001040)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000000f40)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="08002cbd7000ffdbdf250100000014000200fe800000000000000000000000000000000000000007616d5f736c9876655f300000000014000200fe88000000000000000000000000000114000600697036746e6c3000000000000000000014004300543e704a684336893f62030a27151f0108000400e000000114000200fe8000000000000000000000000023aa2800070073797374656d5f753a6f626aff63745f723a6d6f7573655f6465766963655f743a733000"], 0xbc}, 0x1, 0x0, 0x0, 0x40480c4}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)={0x60, r3, 0x204, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x14, 0x7, '/usr/sbin/cupsd\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000840}, 0x8000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0f0200000000000000000100000008000300", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @multicast1}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001880)={{{@in=@initdev, @in6=@ipv4={[], [], @initdev}}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000001980)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r10, r10, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r13, r13, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r16, r16, 0x0) setresuid(r7, 0xee01, r16) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r20, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r20, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) 18:54:37 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r0, r1) 18:54:37 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x0) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet(0xa, 0x5, 0x0) listen(r0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x410000, 0x0) unshare(0x60020000) 18:54:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x1, 0x0) dup2(r0, r1) [ 355.750426][T11684] IPVS: ftp: loaded support on port[0] = 21 18:54:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, 0x0, 0x1, 0x0) dup2(r0, r1) 18:54:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, 0x0, 0x1, 0x0) dup2(r0, r1) 18:54:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f00000002c0)={0x7, 0x157db36e, 0x10000, 0x7, 0x3, 0xfffffffffffffff9}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video0\x00', 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r7, 0x1}, 0x30}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000400)={0x9f0000, 0x8, 0xfff00000, r6, 0x0, &(0x7f00000003c0)={0x9c0901, 0x6, [], @string=&(0x7f0000000380)=0x5}}) r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) renameat2(r8, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00', 0x1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000180)={r3, r9}) r10 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r11, 0x10e, 0x4, &(0x7f0000000280)=0x9, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) listen(r0, 0xffffffffefffffff) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000b80)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000bc0)="14", 0x1}], 0x1}}], 0x1, 0x0) 18:54:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r2, 0x1}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r8, 0x1}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x30, r14, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x20004085}, 0x4000011) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYRES64=r4, @ANYPTR, @ANYRESOCT=r6, @ANYBLOB="5fe8dcb2582d7caeef2c565190459b593d979d2f9b9c307cb11f876f1a5488b839715d2da26d55ef703254b8cb3309963ceb2892384c19654d70bbd3"], @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=r7, @ANYRESDEC=r1], @ANYRES64=r10, @ANYRES16=0x0, @ANYRESHEX=r12, @ANYRES64=r14, @ANYRESHEX]], 0x1}, 0x1, 0x0, 0x0, 0x51}, 0x41) [ 356.383344][T11398] tipc: TX() has been purged, node left! 18:54:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, 0x0, 0x1, 0x0) dup2(r0, r1) 18:54:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x1, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)={0x3}) 18:54:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) 18:54:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x1000007fffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000002c0)={0x980000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980912, 0x0, [], @value64}}) fcntl$addseals(r2, 0x409, 0xd) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r9, r9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r10) r11 = socket$inet_tcp(0x2, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r13, r13, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r14, 0x0) r15 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r16 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r16, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r16, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r9, r10, r13, r14, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r15, r16, 0x5}) setresuid(r6, r6, r9) r17 = socket$inet_tcp(0x2, 0x1, 0x0) r18 = socket$nl_generic(0x10, 0x3, 0x10) r19 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r18, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r19, 0x1}, 0x30}}, 0x0) r20 = fcntl$dupfd(r17, 0x0, r18) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r22, r22, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r23) r24 = socket$inet_tcp(0x2, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r26, r26, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r27, 0x0) r28 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r29 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r29, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r29, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r22, r23, r26, r27, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r28, r29, 0x5}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000140), &(0x7f0000000400)=0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r33 = dup(r32) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) statx(r33, &(0x7f0000000480)='./file0\x00', 0x6000, 0x20, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r35 = syz_open_procfs(0x0, &(0x7f0000000280)='mountinfo\x00') preadv(r35, &(0x7f00000017c0), 0x3da, 0x0) r36 = getpid() tkill(r36, 0x9) ioctl$DRM_IOCTL_GET_CLIENT(r35, 0xc0286405, &(0x7f00000005c0)={0x5, 0xb8b, {r36}, {0x0}, 0x800, 0x101}) r38 = socket$inet_tcp(0x2, 0x1, 0x0) r39 = fcntl$dupfd(r38, 0x0, r38) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r40, r40, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r41) r42 = socket$inet_tcp(0x2, 0x1, 0x0) r43 = fcntl$dupfd(r42, 0x0, r42) getsockopt$sock_cred(r43, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r44, r44, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r45, 0x0) r46 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r47 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r47, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r47, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r40, r41, r44, r45, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r46, r47, 0x5}) r48 = socket$inet_tcp(0x2, 0x1, 0x0) r49 = fcntl$dupfd(r48, 0x0, r48) getsockopt$sock_cred(r49, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r50, r50, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r51) r52 = socket$inet_tcp(0x2, 0x1, 0x0) r53 = fcntl$dupfd(r52, 0x0, r52) getsockopt$sock_cred(r53, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r54, r54, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r55, 0x0) r56 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r57 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r57, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r21, &(0x7f0000000100), 0x40000000, &(0x7f0000000640)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r50, r51, r54, r55, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r56, r57, 0x5}) getgroups(0x1, &(0x7f0000000600)=[r51]) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000326d8cd54ebd8fdd5da2ac6c01020000000002000100", @ANYRES32=r9, @ANYBLOB="02000200", @ANYRES32=r26, @ANYBLOB="020006007a784a128fa7b89dbbe3b2a27685cc3a86069381c8fa434f7a6e2173ffa929d30a62feea9988d7854c9aab74c63fc1cf9e7776640ccd2fbbc10927147ea0994c339f7a93ddfd811b80f123f1855d6a3c56f51b0943ee7c628e3042699452da4b41b7d43f1890ff6dc16b6f62e779e64920f768170e28b49c5df83e638971e39e5296060f68783732eff5dab91bfcf8893616ac7fb40aa13d00"/166, @ANYRES32=r30, @ANYBLOB="02000200", @ANYRES32=r31, @ANYBLOB="02000000", @ANYRES32=r34, @ANYBLOB="008007747cce878229001f3f8f2e3d6c066815fbeecca3966598d9ad06bfe62e4d4def6d59b94b75a5ba87719260b2fffe83b88d32d7771227062cf48c0bd41351ae4a004948a81e08b801ab6414f975a4dc47357be30485c1c4e29a2a25f6ffef1a29e475c432c7f8853da7ec585d4db125270d1d19e1f32e482aae07a8beaf77f6b169357bbe7a0aaa36b340b67f413cdb82b38df8ad8d4927a3a5d91ffd00a745f94ed8de16b4b41e8058b80cae42dd9f75f4eb7a1195a9877dea74a74151e1cda4ec5bc318f6ee22a89c2fc82e3c47681d1ee2ec265c60e81567f5d7c5d7c14c84a240eb5aa0f8", @ANYRES32=r37, @ANYBLOB="040000000000000008000000", @ANYRES32=r41, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r58, @ANYBLOB="00000000630850f0"], 0x64, 0x2) r59 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r59, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r59, 0x29, 0x32, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r60}, 0x14) 18:54:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x10) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40c0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001680)={&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000001580)=[{&(0x7f0000000100)=""/104, 0x68}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/23, 0x17}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/216, 0xd8}, {&(0x7f0000000400)=""/169, 0xa9}, {&(0x7f00000004c0)=""/22, 0x16}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/120, 0x78}], 0x9, &(0x7f0000001640)=""/47, 0x2f}, 0x2001) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001700)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000016c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000001740)={0x6, 0x118, 0xfa00, {{0x10000, 0x8001, "566bbbfaf558b865c4198ccf451edf26ce49dd55b501caa173154af749ba39a34dbcab9ee8231411229e35421ea388de2a7636c6af89734215681378005e25c2614705ac3cec0bf2179db2dd9605b3f68bdc3e0ea4d88a73f42ffdd4d0ab8460fbc9003c2fb82410aef4a310a767768b0a021e6a39ad5b52ace2fff9719e601eee2bd5f14a8fc79c09c38fd77bf9cf46947f174ef11ea04bb8d81856d0116b34b7271b02ef6492cc4f46763d9a39f78a7146dcc4a8fe065deeeb27a0b11821786c800d7ee4b57a8f87a82d00cd028ac8cf9ef37f3331777e8909a3fd83de6873831a55145bd30a115d32dc0085f324fd1327a1ce27977d7191071747310f74c7", 0xff, 0x0, 0x4, 0x2c, 0x24, 0x5, 0x9}, r1}}, 0x120) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001880)='/proc/capi/capi20\x00', 0x10200, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f00000018c0), &(0x7f0000001900)=0x4) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vcsa\x00', 0x4080, 0x0) recvfrom$l2tp(r3, &(0x7f0000001980)=""/123, 0x7b, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000001a00)={{0x1, 0x0, @reserved="316dad722530b54cbaba1dd819832525271125ccf77b68f2086ac727be7b273a"}}) signalfd4(r2, &(0x7f0000001a40)={[0x400]}, 0x8, 0x80800) accept4(r0, &(0x7f0000001a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000001b00)=0x80, 0x80000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b80)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001c80)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x44, r5, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SCAN_SSIDS={0x28, 0x2d, 0x0, 0x1, [{0x8, 0x0, [0xd, 0x18, 0x17, 0x15]}, {0x5, 0x0, [0xd]}, {0xa, 0x0, [0x20, 0x17, 0x1, 0xa, 0x11, 0x16]}, {0x5, 0x0, [0x7]}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x880}, 0x24000001) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/key-users\x00', 0x0, 0x0) getsockname$inet(r6, &(0x7f0000001d00)={0x2, 0x0, @multicast2}, &(0x7f0000001d40)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/qat_adf_ctl\x00', 0x0, 0x0) pipe2(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001e40)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x24, r8, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_FLAGS={0x10, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x24044000) ioctl$TIOCNXCL(r7, 0x540d) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001f40)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r9, 0xc004500a, &(0x7f0000001f80)=0x2) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r10, 0x8983, &(0x7f0000001fc0)={0x0, 'team0\x00', {}, 0x3}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000002000)={{0x1, 0x0, @identifier="50161caaf936e1c751e3befdd315ecc7"}}) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000002040)={r11, 0x3f}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002140)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000002080)="4905122bad77e488af7056ed53ab3a73e7dc115b21360f29e8d72800095aa4be21cc58b4847922a3d7f18c03136a82b5b0e075cc5cb7bb829bf1cd36e163a79de009279f74e7dd3d46c5c80a11539c0fd45736174b83a617f8a02682e7a1e9487ca8a380fd73da7cbfb87266048fa337eaf952895027eca5907603b778d387f4c759b9a1365eac40328158548767fb2c94bb75b2615ecfb6a23e0acb569b9802c3ad52c0c00742907b4e527661d5ba165a2f0303d57996c598140cdaa11c8423", 0xc0, r6}, 0x68) r12 = creat(&(0x7f00000021c0)='./file0\x00', 0x8) ioctl$DRM_IOCTL_MARK_BUFS(r12, 0x40206417, &(0x7f0000002200)={0x40, 0x0, 0x5, 0x6, 0x1c, 0x7fff}) 18:54:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000080)=@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@rand_addr="9d59c04091a95800ad7b38d2ee2a9574", @mcast2, @ipv4={[], [], @rand_addr=0x8001}, @loopback]}, 0x48) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:54:39 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 18:54:39 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 18:54:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000080)=@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@rand_addr="9d59c04091a95800ad7b38d2ee2a9574", @mcast2, @ipv4={[], [], @rand_addr=0x8001}, @loopback]}, 0x48) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:54:39 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 18:54:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x202120, 0x86) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r2, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x1c, 0x17, {0xb, 0x2, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r3, r6, 0x0, 0x2000000001f) 18:54:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4000000400200) r5 = socket$inet6(0xa, 0x5, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0xffff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000140)={r8, 0x1}, 0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x9c, 0x0, 0x0, 0xfffffffe}, {0x80000006}]}, 0x10) 18:54:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 18:54:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 18:54:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) dup(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) creat(0x0, 0x0) listen(r0, 0xfff) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24261800", @ANYRES16, @ANYBLOB], 0x3}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3554c35075244cae, &(0x7f0000000840)={@broadcast, @multicast1}, &(0x7f0000000880)=0xc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x1e03, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x402200, 0x0) fdatasync(r2) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000040), 0x4) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x1c) [ 358.567934][T11750] IPVS: ftp: loaded support on port[0] = 21 18:54:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x2}}, 0x1c}}, 0x0) unlink(&(0x7f0000000000)='./file0\x00') [ 359.218701][T11750] chnl_net:caif_netlink_parms(): no params data found [ 359.602766][T11750] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.610211][T11750] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.619846][T11750] device bridge_slave_0 entered promiscuous mode [ 359.632119][T11750] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.639937][T11750] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.649740][T11750] device bridge_slave_1 entered promiscuous mode [ 359.696092][T11750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.711107][T11750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.755142][T11750] team0: Port device team_slave_0 added [ 359.766069][T11750] team0: Port device team_slave_1 added [ 359.803326][T11750] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.810538][T11750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.836750][T11750] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.851480][T11750] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 359.858809][T11750] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.885245][T11750] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 359.992152][T11750] device hsr_slave_0 entered promiscuous mode [ 360.106390][T11750] device hsr_slave_1 entered promiscuous mode [ 360.213260][T11750] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.221045][T11750] Cannot create hsr debugfs directory [ 360.461505][T11750] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 360.552466][T11750] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 360.771053][T11750] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 360.883403][T11750] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 361.165027][T11750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.197301][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.206927][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.227970][T11750] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.251213][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.261426][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.271854][T11318] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.279282][T11318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.323118][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.332318][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.342573][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.352339][T11385] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.359655][T11385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.370356][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.381556][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.416431][T11309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.426224][T11309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.436235][T11309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.446759][T11309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.487825][T11750] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.499073][T11750] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.523952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.533850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.543650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.552874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.562621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.616310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.625232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.632859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.647222][T11750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.699594][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 361.710310][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 361.790119][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 361.800137][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 361.818753][T11750] device veth0_vlan entered promiscuous mode [ 361.837308][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 361.846541][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 361.863864][T11750] device veth1_vlan entered promiscuous mode [ 361.944777][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 361.954471][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 361.964105][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 361.974676][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.008973][T11750] device veth0_macvtap entered promiscuous mode [ 362.024030][T11750] device veth1_macvtap entered promiscuous mode [ 362.059654][T11750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.071514][T11750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.081568][T11750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.092101][T11750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.102085][T11750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.112830][T11750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.126631][T11750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 362.139561][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 362.149664][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 362.159195][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.169240][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 362.206107][T11750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 362.216863][T11750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.226914][T11750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 362.237514][T11750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.247599][T11750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 362.258313][T11750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.271015][T11750] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 362.282721][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 362.292818][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:54:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x10) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40c0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001680)={&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000001580)=[{&(0x7f0000000100)=""/104, 0x68}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/23, 0x17}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/216, 0xd8}, {&(0x7f0000000400)=""/169, 0xa9}, {&(0x7f00000004c0)=""/22, 0x16}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/120, 0x78}], 0x9, &(0x7f0000001640)=""/47, 0x2f}, 0x2001) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001700)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000016c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000001740)={0x6, 0x118, 0xfa00, {{0x10000, 0x8001, "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", 0xff, 0x0, 0x4, 0x2c, 0x24, 0x5, 0x9}, r1}}, 0x120) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001880)='/proc/capi/capi20\x00', 0x10200, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f00000018c0), &(0x7f0000001900)=0x4) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vcsa\x00', 0x4080, 0x0) recvfrom$l2tp(r3, &(0x7f0000001980)=""/123, 0x7b, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000001a00)={{0x1, 0x0, @reserved="316dad722530b54cbaba1dd819832525271125ccf77b68f2086ac727be7b273a"}}) signalfd4(r2, &(0x7f0000001a40)={[0x400]}, 0x8, 0x80800) accept4(r0, &(0x7f0000001a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000001b00)=0x80, 0x80000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b80)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001c80)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x44, r5, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SCAN_SSIDS={0x28, 0x2d, 0x0, 0x1, [{0x8, 0x0, [0xd, 0x18, 0x17, 0x15]}, {0x5, 0x0, [0xd]}, {0xa, 0x0, [0x20, 0x17, 0x1, 0xa, 0x11, 0x16]}, {0x5, 0x0, [0x7]}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x880}, 0x24000001) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/key-users\x00', 0x0, 0x0) getsockname$inet(r6, &(0x7f0000001d00)={0x2, 0x0, @multicast2}, &(0x7f0000001d40)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/qat_adf_ctl\x00', 0x0, 0x0) pipe2(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001e40)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x24, r8, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_FLAGS={0x10, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x24044000) ioctl$TIOCNXCL(r7, 0x540d) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001f40)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r9, 0xc004500a, &(0x7f0000001f80)=0x2) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r10, 0x8983, &(0x7f0000001fc0)={0x0, 'team0\x00', {}, 0x3}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000002000)={{0x1, 0x0, @identifier="50161caaf936e1c751e3befdd315ecc7"}}) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000002040)={r11, 0x3f}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002140)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000002080)="4905122bad77e488af7056ed53ab3a73e7dc115b21360f29e8d72800095aa4be21cc58b4847922a3d7f18c03136a82b5b0e075cc5cb7bb829bf1cd36e163a79de009279f74e7dd3d46c5c80a11539c0fd45736174b83a617f8a02682e7a1e9487ca8a380fd73da7cbfb87266048fa337eaf952895027eca5907603b778d387f4c759b9a1365eac40328158548767fb2c94bb75b2615ecfb6a23e0acb569b9802c3ad52c0c00742907b4e527661d5ba165a2f0303d57996c598140cdaa11c8423", 0xc0, r6}, 0x68) r12 = creat(&(0x7f00000021c0)='./file0\x00', 0x8) ioctl$DRM_IOCTL_MARK_BUFS(r12, 0x40206417, &(0x7f0000002200)={0x40, 0x0, 0x5, 0x6, 0x1c, 0x7fff}) 18:54:44 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0xc, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') socket$inet_udplite(0x2, 0x2, 0x88) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) gettid() 18:54:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 18:54:44 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) 18:54:44 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f0000000240)=""/202) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000000)={0x1}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x98, "57a45eb38f060000005045ce134a04f0ffd199b8a638913eed14097ed0d97ac5c33458b890056590c89e841d62eb676fef23dcca25b9f0761e57c6d94acf3446cdf71610fd80fb6499030b908dc83bd823cd244cf76d3bfce6c6880f65bc6d94bd4f1a643ba5e2e0229e526a987400728c997fae8ab13b8bdf644788a31ac82b4335e2c525e0452733a7e966c0352c8b00577d500506ae90"}, &(0x7f0000000040)=0xa0) 18:54:44 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) 18:54:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000a8b1c4703db6f134149a6b61d86bc9fbd61d394f80b70dda0450c216b12708ac7bea6f1d886bba4e759209993a7be2d14b9611af7495e9103f7837f4994b5231a1f04e02dcd14f3f314eee3cf89a4775a0691574d64df4b8fc9e154ca3e78f6734d67e5074a9aef77ee13f08c767b2a66eabb5ec7bc9875eb8184569b1c6563ec7d22adfe4df660e9f0b86f8799d0e68f5b644c9265fe81a811577fa0209204967daa35b8d7db7f22b5d", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffe0}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 18:54:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x10) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40c0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001680)={&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000001580)=[{&(0x7f0000000100)=""/104, 0x68}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/23, 0x17}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/216, 0xd8}, {&(0x7f0000000400)=""/169, 0xa9}, {&(0x7f00000004c0)=""/22, 0x16}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/120, 0x78}], 0x9, &(0x7f0000001640)=""/47, 0x2f}, 0x2001) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001700)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000016c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000001740)={0x6, 0x118, 0xfa00, {{0x10000, 0x8001, "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", 0xff, 0x0, 0x4, 0x2c, 0x24, 0x5, 0x9}, r1}}, 0x120) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001880)='/proc/capi/capi20\x00', 0x10200, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f00000018c0), &(0x7f0000001900)=0x4) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vcsa\x00', 0x4080, 0x0) recvfrom$l2tp(r3, &(0x7f0000001980)=""/123, 0x7b, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000001a00)={{0x1, 0x0, @reserved="316dad722530b54cbaba1dd819832525271125ccf77b68f2086ac727be7b273a"}}) signalfd4(r2, &(0x7f0000001a40)={[0x400]}, 0x8, 0x80800) accept4(r0, &(0x7f0000001a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000001b00)=0x80, 0x80000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b80)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001c80)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x44, r5, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SCAN_SSIDS={0x28, 0x2d, 0x0, 0x1, [{0x8, 0x0, [0xd, 0x18, 0x17, 0x15]}, {0x5, 0x0, [0xd]}, {0xa, 0x0, [0x20, 0x17, 0x1, 0xa, 0x11, 0x16]}, {0x5, 0x0, [0x7]}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x880}, 0x24000001) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/key-users\x00', 0x0, 0x0) getsockname$inet(r6, &(0x7f0000001d00)={0x2, 0x0, @multicast2}, &(0x7f0000001d40)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/qat_adf_ctl\x00', 0x0, 0x0) pipe2(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001e40)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x24, r8, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_FLAGS={0x10, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x24044000) ioctl$TIOCNXCL(r7, 0x540d) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001f40)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r9, 0xc004500a, &(0x7f0000001f80)=0x2) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r10, 0x8983, &(0x7f0000001fc0)={0x0, 'team0\x00', {}, 0x3}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000002000)={{0x1, 0x0, @identifier="50161caaf936e1c751e3befdd315ecc7"}}) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000002040)={r11, 0x3f}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002140)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000002080)="4905122bad77e488af7056ed53ab3a73e7dc115b21360f29e8d72800095aa4be21cc58b4847922a3d7f18c03136a82b5b0e075cc5cb7bb829bf1cd36e163a79de009279f74e7dd3d46c5c80a11539c0fd45736174b83a617f8a02682e7a1e9487ca8a380fd73da7cbfb87266048fa337eaf952895027eca5907603b778d387f4c759b9a1365eac40328158548767fb2c94bb75b2615ecfb6a23e0acb569b9802c3ad52c0c00742907b4e527661d5ba165a2f0303d57996c598140cdaa11c8423", 0xc0, r6}, 0x68) r12 = creat(&(0x7f00000021c0)='./file0\x00', 0x8) ioctl$DRM_IOCTL_MARK_BUFS(r12, 0x40206417, &(0x7f0000002200)={0x40, 0x0, 0x5, 0x6, 0x1c, 0x7fff}) [ 363.050107][T11793] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.128213][T11797] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) msgrcv(0xffffffffffffffff, &(0x7f0000000040)={0x0, ""/89}, 0x61, 0x3, 0x800) sysfs$2(0x2, 0x7, &(0x7f00000001c0)=""/124) r3 = fcntl$dupfd(r0, 0x0, r2) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast2, 0x4e20, 0x0, 'ovf\x00', 0x1, 0x81, 0x1a}, 0x2c) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r4, 0xffffffffffffffff) 18:54:45 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x32e4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r5, 0xc01064ab, &(0x7f0000000000)={0xfffffffffffffff7, 0xfffffffb}) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 18:54:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x10) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40c0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001680)={&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000001580)=[{&(0x7f0000000100)=""/104, 0x68}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/23, 0x17}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/216, 0xd8}, {&(0x7f0000000400)=""/169, 0xa9}, {&(0x7f00000004c0)=""/22, 0x16}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/120, 0x78}], 0x9, &(0x7f0000001640)=""/47, 0x2f}, 0x2001) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001700)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000016c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000001740)={0x6, 0x118, 0xfa00, {{0x10000, 0x8001, "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", 0xff, 0x0, 0x4, 0x2c, 0x24, 0x5, 0x9}, r1}}, 0x120) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001880)='/proc/capi/capi20\x00', 0x10200, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f00000018c0), &(0x7f0000001900)=0x4) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vcsa\x00', 0x4080, 0x0) recvfrom$l2tp(r3, &(0x7f0000001980)=""/123, 0x7b, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000001a00)={{0x1, 0x0, @reserved="316dad722530b54cbaba1dd819832525271125ccf77b68f2086ac727be7b273a"}}) signalfd4(r2, &(0x7f0000001a40)={[0x400]}, 0x8, 0x80800) accept4(r0, &(0x7f0000001a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000001b00)=0x80, 0x80000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b80)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001c80)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x44, r5, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SCAN_SSIDS={0x28, 0x2d, 0x0, 0x1, [{0x8, 0x0, [0xd, 0x18, 0x17, 0x15]}, {0x5, 0x0, [0xd]}, {0xa, 0x0, [0x20, 0x17, 0x1, 0xa, 0x11, 0x16]}, {0x5, 0x0, [0x7]}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x880}, 0x24000001) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/key-users\x00', 0x0, 0x0) getsockname$inet(r6, &(0x7f0000001d00)={0x2, 0x0, @multicast2}, &(0x7f0000001d40)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/qat_adf_ctl\x00', 0x0, 0x0) pipe2(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001e40)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x24, r8, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_FLAGS={0x10, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x24044000) ioctl$TIOCNXCL(r7, 0x540d) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001f40)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r9, 0xc004500a, &(0x7f0000001f80)=0x2) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r10, 0x8983, &(0x7f0000001fc0)={0x0, 'team0\x00', {}, 0x3}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000002000)={{0x1, 0x0, @identifier="50161caaf936e1c751e3befdd315ecc7"}}) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000002040)={r11, 0x3f}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002140)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000002080)="4905122bad77e488af7056ed53ab3a73e7dc115b21360f29e8d72800095aa4be21cc58b4847922a3d7f18c03136a82b5b0e075cc5cb7bb829bf1cd36e163a79de009279f74e7dd3d46c5c80a11539c0fd45736174b83a617f8a02682e7a1e9487ca8a380fd73da7cbfb87266048fa337eaf952895027eca5907603b778d387f4c759b9a1365eac40328158548767fb2c94bb75b2615ecfb6a23e0acb569b9802c3ad52c0c00742907b4e527661d5ba165a2f0303d57996c598140cdaa11c8423", 0xc0, r6}, 0x68) r12 = creat(&(0x7f00000021c0)='./file0\x00', 0x8) ioctl$DRM_IOCTL_MARK_BUFS(r12, 0x40206417, &(0x7f0000002200)={0x40, 0x0, 0x5, 0x6, 0x1c, 0x7fff}) 18:54:45 executing program 0: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) dup3(r2, r3, 0x0) 18:54:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x20800) dup2(r0, r1) 18:54:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_NF_CALL_IP6TABLES={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, 0x6, 0x6, 0x20d, 0x0, 0x0, {0x4, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000000c0)={0x1, 0x1, @stop_pts=0x4}) 18:54:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_opts(r1, 0x6, 0x40000000000001e, &(0x7f00000000c0)=""/5, &(0x7f0000000080)=0x5) 18:54:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x5, 0x0, 0x0, 0x600}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xd2, &(0x7f0000000080)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 18:54:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000000)={0x10000, 0x6e, 0x2, 0x8, 0xfffffffffffffffd}) 18:54:46 executing program 3: r0 = socket(0x2b, 0xa, 0x20) write(r0, &(0x7f0000000280)="24000000190001f000800b00361c31ed640adfa901000006000000cc08000f00f6d700000056ec68decc757a1a373f3a5f447f9d17eb96a9d91e43f9f178374d64adc65863461434928a05c867d1145eac3003484d6e22adba4a8f3ee0e469084c08a87066e33e1c5443911e2a9361f3796c38f7f632b1c9aa604886a8af0173d741169f15e8d29283d9984b6ba72a69c3951bce6933376c990e6cf38f998d024a5457e32154b0c64c7263c36be7cb7b04b94b1e51b8845e3bb7e2427288c832d7306ff13f58841361aae5786d9c168dfdfaa6fad7a9f0129b04111f987987c80ade8edafd64fbf05cc8eaf51901eda3c3cd04000000000000", 0xf9) 18:54:46 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000032001901000000000000000002000000040000001800010014001000080008ce8b7d5eb4afdf56afd71861e9b12060afc7945fef20887d6f12f4801174326939e1f91647ab656a15c7ef223f97123103e74009cac6bb24bb78ca5184"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200025bd7000fbdbdf2503000000050000000000000008000600001b000004000500140009000000000000009c114bc59098e1f50c4c6fe9e967e50000000000000000000114000900"/89], 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x88c, 0x0, 0x4b6ae4f95a5de35b) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0x4) 18:54:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0xd0, 0x0, 0x0, 0xd0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'macvlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 18:54:46 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x5b, 0x3f, 0x80, 0xc6, 0x0, 0x76, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x4000, 0x6, 0x8001, 0x6, 0x0, 0x61e6, 0xbd}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e24, 0x1, @empty, 0x6}}, [0xc6c1, 0x100, 0x5, 0x7, 0x3, 0x3, 0x706, 0x400, 0x4, 0x8001, 0x81, 0x2, 0xb0b, 0x7ff, 0x5]}, &(0x7f0000000100)=0x100) r6 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r6) [ 364.229383][T11844] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 364.240089][T11844] xt_CT: You must specify a L4 protocol and not use inversions on it 18:54:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000380)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x8000) connect$rds(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) write$binfmt_aout(r0, &(0x7f0000000540)={{0x108, 0x0, 0x0, 0x24b, 0x0, 0x0, 0x0, 0x0, 0x8}, "e6069fe9527662734af4f16dc40da8ce2fbdd3fed32d23f6e5d568e050ec1542b2f0c9a559", [[]]}, 0x145) 18:54:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3c431deb1c79d4346b4634", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6erspan0\x00', r7}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0xd, 0x6, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r2, 0x0, r4, 0x0, 0x80000000, 0x0) 18:54:46 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x48002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000080)={0x9f41}) 18:54:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8001, 0x400) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95dff457190ba406d59a595010000009c8a2ac4677b0000000000000000e300200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) close(r0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:54:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x32) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x40046109, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x6) ioctl$KVM_SMI(r3, 0xaeb7) dup2(r0, r1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0x0, 0x8, 0x7}) 18:54:47 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x5b, 0x3f, 0x80, 0xc6, 0x0, 0x76, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x4000, 0x6, 0x8001, 0x6, 0x0, 0x61e6, 0xbd}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000180)={'xfrm0\x00', {0x2, 0x4e20, @loopback}}) getpeername$unix(r4, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r7, 0xc010641d, &(0x7f0000000300)={r8, &(0x7f00000002c0)=""/54}) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000000)="9a365972", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000000f0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r12, 0x6, 0x7, &(0x7f0000000240)=0xb9a, 0x4) [ 365.126012][T11876] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$l2tp6(r3, &(0x7f0000000000)=""/182, 0xb6, 0x10042, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x20) dup2(r0, r1) 18:54:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0xa, 0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) syz_open_procfs(0x0, &(0x7f00000002c0)='sessionid\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x43e200, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e21, 0xfd3c, @remote, 0x6}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000001100"/48, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000000000000000040000001b800000cd31a35b089dc08899ecb8970000000000000000000000000000000000000000000000000000de00000000000000000000000000000000c1b134bf2efc2f000000000000000000000000000000000000bcc4000000000000", @ANYBLOB="0851d2e3572ecbaead2582ba2f3d941f6263d965b2aacac4f58f1131a7aced713beeca694ecc70f58bc47fda95ee4c6da541fe393f474087443bc9", @ANYRES16=0x0], 0x6}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x2}, 0x20) 18:54:47 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x5b, 0x3f, 0x80, 0xc6, 0x0, 0x76, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x4000, 0x6, 0x8001, 0x6, 0x0, 0x61e6, 0xbd}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) [ 365.682263][T11876] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:47 executing program 2: prctl$PR_MCE_KILL_GET(0x22) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000040)={0x7f, 0x4, 0x4, 0x4131420, 0x16200000, {0x0, 0x2710}, {0x3, 0x1, 0x0, 0x4, 0x4, 0x5, "1bb02e12"}, 0x2, 0x3, @planes=&(0x7f0000000000)={0x6, 0x9, @fd, 0xfff}, 0x7f, 0x0, 0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="0100b1ad202ca1f20e00aaaa020800000000000000013c9c4170d9127198d726dfe736210d33848dcdd0648b7034ebcc96c7b46550789ad01624f9807517e82f977ad3f0e06c095021f77762bf8ecea1cd9a000000000000000000000000004d628857ff02aa2f3b06f3de9a3e6aae50394888f2b4ba06e6bbcfa6ec9d3cdef00900000027839527387a4d0e2ecbafa0c055fdec400000000000000000ec9f51b83c308ab82c5cc35ddc00000000000000"]) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x10001, 0x0) dup2(r0, r4) 18:54:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000440)={{0x9, 0x1, 0x3, 0x2, 'syz0\x00', 0x7fffffff}, 0x0, [0x8, 0x80000001, 0x9, 0x40, 0x8000000000, 0xffff, 0x3f, 0x0, 0x2, 0xf4c1, 0x10000, 0x8, 0x7f, 0x4, 0x7, 0x9, 0x6, 0x4, 0x1, 0xfff, 0x1, 0x1, 0x401, 0x101, 0x830d, 0x0, 0x2, 0x3, 0x116, 0x7, 0x7, 0x48b6, 0xffffffff00000001, 0xe40, 0x10001, 0x1, 0x7, 0x7fffffff, 0x1, 0x5, 0x6, 0x1, 0x9, 0x800, 0xdad, 0x10000, 0x5, 0x80000000, 0x6, 0xd77b, 0x6, 0xa000000000000000, 0x0, 0xd092, 0x4, 0x7fffffff, 0x7fff, 0x5, 0x35a2, 0x9d59, 0x200000000, 0xa6, 0x20, 0x7f, 0x3, 0x89, 0x2, 0x4, 0xffff, 0xaa8, 0x0, 0xfffffffffffffffb, 0x4, 0x101, 0xacae, 0xffff, 0x7, 0x2, 0x3, 0x1000, 0x9fe, 0x10000, 0x9c5, 0xe4e, 0xffffffffffffff8d, 0x20, 0x800, 0xe68d, 0x35f, 0xc3, 0x90e, 0x7, 0x8, 0xcf, 0x3, 0x3ff, 0x6, 0x7ff, 0x101, 0x10000, 0x101, 0x7ca, 0x5, 0x401, 0x7, 0x1, 0x6, 0xfffffffffffffff9, 0x4bbf, 0x1, 0x0, 0x7, 0x9, 0x1, 0x200, 0xeeb, 0x7fff, 0x6, 0x100000001, 0x9, 0x1, 0xfffffffffffffffd, 0x26a6d4cf, 0x80000001, 0x5, 0xfffffffffffff9cf, 0x401, 0x1]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="c70000007b8244292ac2a07eb72d81f075c67d6bd9473d452e08aff341dadb72ad0d28c3a37cdeb801a476f48907974cbf1f011c7eb7e9873ace301337f5e2954c49c0a4aed24f8785eb706ca1c258356f0b85f54d61de91d9eb000000000000000129a72e9c64fdbf0a01401bd50adcd14e2faf120f260f803432da66556e52fb7331dfbde1937dfd850612537765f4730fbc557544bc1d1aa58cb30018e1cecd8e4f2b8c5577ed7573d8058bbd31449e63cb105b334b22e27aea8711b226f9aec319b5f9c56b317bd665bc3357dd182fc7fd"], &(0x7f0000000180)=0xcf) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCSBRK(r7, 0x5409, 0x9) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:54:48 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e23, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02400700", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:54:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x20000, 0x0) dup2(r0, r1) 18:54:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2e) dup2(r0, r1) 18:54:48 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x5b, 0x3f, 0x80, 0xc6, 0x0, 0x76, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x4000, 0x6, 0x8001, 0x6, 0x0, 0x61e6, 0xbd}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c00e0000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e13e13201546eb249c27628b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a21aa4f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c025b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed69ac554740f4acfe372790fb0130a6c5472d2c1863fdd50101acad39036ed430db5f4ba99a97b267f26fbcb9e223ab48d4fb4d48", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) 18:54:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "211f532a6cd098ad", "9156c181c5e9ae478d28bf1cf76e8899", "159747ac", "e916a1c2a7cd6908"}, 0x28) [ 366.642088][T11925] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 366.656747][T11925] device vcan0 entered promiscuous mode [ 366.716064][T11925] device vcan0 left promiscuous mode 18:54:48 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x15, 0x4, 0x7f) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) 18:54:49 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) dup2(r1, r0) 18:54:49 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040030200000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 18:54:49 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) [ 367.232105][T11925] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 367.246716][T11925] device vcan0 entered promiscuous mode 18:54:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000080)={r6, 0xffff}, &(0x7f00000000c0)=0x8) [ 367.339295][T11925] device vcan0 left promiscuous mode 18:54:49 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c00e0000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e13e13201546eb249c27628b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a21aa4f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c025b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed69ac554740f4acfe372790fb0130a6c5472d2c1863fdd50101acad39036ed430db5f4ba99a97b267f26fbcb9e223ab48d4fb4d48", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) 18:54:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0xc}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r2, r3) 18:54:50 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:50 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) [ 368.212149][T11962] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 368.227187][T11962] device vcan0 entered promiscuous mode 18:54:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1, 0x0) getdents64(r2, &(0x7f0000000040)=""/127, 0x7f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x98, "8d65ec6ff7e9f1a469ec18b69ab64164b5d372d7516073aa1c6725addbb62ed7ee57f2b97a45bb26fd9c6ae0038efd872b8aa908ce72a012a49784b570a7e076da51928f498ac0903377a257645a3b23b46bacb4d8056d3b0f5929905d8f50f2e620c135f4111dbea5e306c611a5d640c64ede873922ffa52bc060b4ed9638fb4d467ec12c84f3cbc8b77b365167a86912a7b747c5afa53e"}, &(0x7f0000000300)=0xbc) ioctl$SOUND_MIXER_READ_CAPS(r4, 0x80044dfc, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000100)={0x1, 0x6, 0xc570, 0x0, 'syz1\x00', 0x200}) dup2(r0, r1) write(r4, &(0x7f0000000140)="273a32ec478e286107cf74bacab6ef31c4cc9f5036689e4524cea3a3f99e010003b7180494dd195ec68f10c6d588462c9ac3bac4777f4cee44f31927c23541742c9c120cec175b21c679d7096413f4879414682230dff2a275f5619daaae2607c1965958e2917a5ff796638f895e351944a40d7bfa2231af4014883830fa218fc240662a7f38884befb40fdd63aa81136a70eed44af10c8655d03059817b81c998b39b50a23500534d53f2d8a5c114cace78", 0xb2) [ 368.371117][T11962] device vcan0 left promiscuous mode 18:54:50 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:50 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:50 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000000)={0x2, 0x8000}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r2, r3) 18:54:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) 18:54:51 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000080)={0x7, 0x7, 0x7f, 0xf, 0x5}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 369.263954][T11987] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 369.278504][T11987] device vcan0 entered promiscuous mode [ 369.287980][T11987] device vcan0 left promiscuous mode 18:54:51 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:51 executing program 2: getpid() socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000040)) dup2(r2, r0) 18:54:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r4, r4, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r6 = gettid() tkill(r6, 0x1000000000016) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0xa2a7, 0x47, {r6}, {0xee01}, 0x6da, 0xae9}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r9, 0x1}, 0x30}}, 0x0) r10 = getpgid(0xffffffffffffffff) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet_tcp(0x2, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r16, r16, 0x0) r17 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000980)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = dup(r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r22) r23 = signalfd(0xffffffffffffffff, &(0x7f0000000ac0)={[0x8b8d]}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup(r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) r26 = accept4$alg(r25, 0x0, 0x0, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r27) r28 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000b00), 0x80000) r29 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/autofs\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) sendmsg$netlink(r1, &(0x7f0000000bc0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a40)=[{&(0x7f0000000040)={0x18, 0x20, 0x800, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0x66, 0x0, 0x0, @uid=r4}]}, 0x18}, {&(0x7f0000000100)={0x3c0, 0x27, 0x2, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x22, 0x0, 0x0, @pid=r5}, @typed={0x4, 0x2e}, @generic="7cfcf2a88645572adc82bde5256f2ccb83c800a7a5d2a564921538f9f3e6ba460ff43e3cc03e3894083c429d534bfb6188f6a658ba6e07aba0497723657ce05f88e7e7c0aeb01db6ec291b60fac2b3c2fd46267fa95f4121c46694b15361a172ac8f3eb676a5e14ec79e28aca316f8e10e01301c0406c42ea24b77301f282f59881f79", @generic="b1d191e0ed55b7d3d5bba79051e6a00bcaaa1c34e1e6107d9a4d9d7b620a8d94da922fde2c781020b1b0d2e7bde2a20503a74c5b67732e5eedc4d0d357e9dc28889aa097974869b7f2b8747b92cbb5926ccf03fe3b7f4a290625859e9ebdae6e50cbccd2fc0f0cffd239a3c008279b3856bd84289f50da574377740bb5a0354efeec0382e6d3bf85e244c1304c4733647fc7a35665879bb2fdac520eddcd758d9ace0de7ce28773d358793a53f9d7970092d6c688141cc9bd3ae56fe3a234d2e034fb0774d5bdca3da1ac83e2a2092f571be86d4cfa36ec026c69a18", @nested={0xa6, 0x88, 0x0, 0x1, [@generic="23581b3ba8112c39d5b16287f676b3054a774d1b2010238d270c921c0d9f01c09574041cf43c6ba9d05bd973b7c9d9edec0f1af4c976b9454105afa3e6c58cf76fce62a276341b8794a060d94dd3c3886291596f403a030d424804646d663e09f2eeb608627cffe76099d7a104d6be0f1cac5334a098fec4805f9e6c398ea12844d4739f5e8149bcabd6b0bdff38e3d4e25a65cae40a4f755ed6565272cbe32d9e86"]}, @typed={0x6, 0x82, 0x0, 0x0, @str='^\x00'}, @generic="eb26637dbeb9fb3de0fa1b40af51d39d22827dc75c310bff3bb043bf5fbf76cd70c9acb8485e40f7474fbd2f1a729e8316d844d1c42a7806265616bae7b066e9204d4044baf5129a8baa8e9ac00eb3bbf8add6228f510c5d6968107ae4d16a7169b99ec994caff01acff44c178ca9194d2acdb9331057da0f5fcec04b4ea1bc7864802", @typed={0x8, 0x6d, 0x0, 0x0, @pid=r7}, @nested={0x105, 0x87, 0x0, 0x1, [@generic="0101645cfc93e9c3b2ee520a797e8a0bc23726fc8efdd8966249d2c60d8a91ab8b3fc0e7cd8519136da46b8b492f2208cb61d5c97e29d41e7d5abfb0f2385cdb09753f6146abea55bfef49377dc569f6dcff8bdf7b187e038fa91552b5f18ef5c3e4bf2915a98206d730b754f5b0e5393d754898d527177f58a43b71385f2a58065c0872f68a62628bc91a0a9029d493e27b76ae6aab43083e09ad675cab92bcc83c6154e3141e134da139467887a101749075676c", @generic, @generic="9257dadf8dcbc7e8611e7610a5e3e19247359d9ce83174e046fd322f142f3b7e1c2c72081f6e001a5596b35755095a0a079079a597472b1cad21f3c4ae09679da719bd5a880da7ef85e26374"]}]}, 0x3c0}, {&(0x7f00000004c0)={0x14c, 0x34, 0x300, 0x70bd27, 0x25dfdbfc, "", [@typed={0x8, 0x2c, 0x0, 0x0, @fd=r8}, @generic="f70f40ae6665de6bc100d5b7ac265ee09e8801f8d1301c7862cb85ba94b20077afba7a2885a63f1b84dd45531f5b45123b84b336d55bffaffcac1e0c6725590e4bf395e7d761fa7e12d5edee2e712711ee8febdb1d0efe977bb5b6ed898472ccceb9690a511a4eac0f53a9057565418c4e373e08ebaffd82bf58ab3f", @generic="690564204ccc811ad5e222dff30a2d64b6b05f7bb6c767e0fa6a6e862e4052a1b99031300cb111a6db3a9dd5253ea608172bf3de43e864b305ca0729fa5c4dbd605fb8cf0104f9286571ec2b0a8bcf31e7d22fe3afa722ed3b48ab24211758dc284197dbff731f41389386cc54aa41f746007e8adeb51de482a0a59575583bbbbe14448fbd8adcdb0ff6f29eb8e89853dbdf1efc687ecc879318fa7cf7fbd6f64523fe2328c279ab867659ac92c12fac7c", @generic="33543dcf"]}, 0x14c}, {&(0x7f0000000c80)=ANY=[@ANYBLOB="c80200001700000126bd7000ffdbdf2508006400", @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="7900158008004100638723fd26ea4fe1fee61a52f899032bde6c5189485a77127d91bcd971c82a75393a7e6ae0bd596237e0859672cdc47fc813d2f40d62955f746a7e959dd60685f64a9922b50a37474c7710cfb2e39048c73700000000000000000000000000c302", @ANYRES32=r13, @ANYBLOB="08001600", @ANYRES32=r16, @ANYBLOB="07005400ee568600af3377e627a0b7bb0af976d08b07ec228da0ec663deb04a434ec1ff238419d0d71daf5e18e122151244da7f642a9b5f2cc4886d3a02a6712c6e64cc3dee286d5b80e9cc756caaadd5c516bf55b722fff6980195ea1c33c6c69aa99a2410000000000"], 0x2c8}, {&(0x7f00000009c0)={0x4c, 0x25, 0x4, 0x70bd26, 0x25dfdbfc, "", [@typed={0x33, 0x2f, 0x0, 0x0, @binary="af50e1c157fed4c42aea1f7d47c19b87a79f50e51517296d02629879b6e9eaf47471541eeacae7804a0fbfcba963cf"}, @typed={0x8, 0x1d, 0x0, 0x0, @fd=r17}]}, 0x4c}], 0x5, &(0x7f0000000b80)=[@rights={{0x34, 0x1, 0x1, [r19, r21, r22, r23, r26, r27, r28, r29, r31]}}], 0x38, 0x4000004}, 0x40448c0) socket$nl_xfrm(0x10, 0x3, 0x6) 18:54:51 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) dup2(r0, r1) 18:54:52 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)=0x6) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000000)={{0x3, 0x0, @descriptor="f2e0698c3f3bbe7d"}}) 18:54:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_MCE_KILL_GET(0x22) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='t\x00\x00\x00$\x00\a\a\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100ff7f00000007000002000000b40c000001000100010000006c8b0000320700000700000012110907ffffff7fc40000000900000001000000000000441afdffffb4363cbd93988012e006cc4e445fba8d9324e16b5ec299a30d00ca1ecf61818c0e75eb316b81b2ef343068a12f09e13d22d3c960ad882fca45a4f3a116a1072043fba6f4846616cf7b507164670cd602830b1abf7524cfb566fb2e1f453d7607399c8e7be00741185118f255d13568cfedd6e0556f79a542939a11184694f2e614c31ab116d2830099712cade5bf7d9592c4c39249081a5f02239d452acc77d211895d8e405514ae00"/273], 0x3}}, 0x0) 18:54:52 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0xffffff3a, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x24}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x30, 0x1}, @timestamp, @sack_perm], 0x3) r1 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x88c, 0x0, 0x4b6ae4f95a5de35b) r2 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r2) [ 370.630856][T12022] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.2'. 18:54:52 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xe8002, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000100)) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast2=0xe0000001}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0xa, 0x0, "e2cc32", 0x0, "7078b2"}}}}}, 0x2e) 18:54:52 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fstatfs(r3, &(0x7f0000000000)=""/56) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3c431deb1c79d4346b4634", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'veth1_macvtap\x00', r8}) sendmmsg$inet(r2, &(0x7f0000000480)=[{{&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000080)="38bf6dd7d776e5c4f05a7a49d3f18f5626dd1f4d38460b1c1b0850e39cb1531a906f4401957b4f3e818598fd51add526d735e7abf59fd46fb6a9842b928060b1ed26a4b57f9d21499cc484", 0x4b}, {&(0x7f0000000100)="250aff77feff86fe4546fa8fc7dda1d9b8bab58044bc46f7343d536a78f77341bb8999b9aae6f697035c3763136e260443d24e9469b1f243928fc6d44ddeb153dd22a3d8b5f79d07c78270369cbffe79c52f9d4dbebd754748ce4362e971897a512068de0507fcc4c1971f5f1a44aad2cda3b022feb259968c9e15ee8085893f2bdc2ae314cd08e8cd4782948206d534d220c298846341cfa9e53d7f6f", 0x9d}], 0x2, &(0x7f0000000380)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0xe6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @dev={0xac, 0x14, 0x14, 0x19}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xae}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @empty, @dev={0xac, 0x14, 0x14, 0x29}}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0xe8}}], 0x1, 0x4000004) [ 370.842266][T12028] dccp_invalid_packet: invalid packet type 18:54:53 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:54 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:54 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r1 = getpgrp(0x0) get_robust_list(r1, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)}, &(0x7f0000000180)=0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_open_procfs(r4, &(0x7f0000000200)='net/ip6_tables_names\x00') dup2(r2, r0) 18:54:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000000140)={r5, 0xc1db296ba2f28640}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f00000002c0)={r5, 0x7, &(0x7f0000000080)=[0xae9, 0x1ff, 0x5, 0x6, 0x60000000, 0x4000000, 0x0], &(0x7f00000000c0)=[0x4, 0x3, 0x10001, 0x2, 0xc2d, 0x4, 0x8000, 0x3f], 0x10, 0x1, 0x8, &(0x7f0000000180)=[0x9], &(0x7f00000001c0)=[0x7, 0x8c, 0xf8ec, 0x7f]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = dup(0xffffffffffffffff) r7 = open(&(0x7f0000000140)='./file0\x00', 0xe8002, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x84001ff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r6}) ioctl$DRM_IOCTL_MODE_GETENCODER(r8, 0xc01464a6, &(0x7f0000000040)={0x2f}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002100010000000080000000ed63e036458600f168f00002000000000009000000000008001800000001000000e8f747a064c1fb2e56fe170bca2df96712012cec249f3abcb2c46568d7b3fe1cc8abca54a22f06d14aa43293edf8163e2d855099160c189debd1e151ace2194f87e7680a1f9eadef1c34b7ccd048064873aa7432a923bcf9e65ca332e41c88d90cf57552f285a1eb781d7a19e4400500000011e0"], 0x24}}, 0x0) 18:54:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="f0ce7f29439d187a4d99acb7a3979a221549178a1735f5219dd5283bc0b7c7ade401fe4410e72c0e3ea497d108b05dc8e8394b82620fe7c7dd4da1ebd45f0a5c1bf1200c359e0817420ed3aa5e5ec4fa51ff3178ce5979f15d50f3f4a3381888a8840cca24bc0523ce181e1ccf7128b1d507b9cce87965fc5016b3075596f55e5faed900bc6626b85180d8dbf7262c2c", 0x90, r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x9a0000, 0x80000000, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x990af4, 0x3, [], @p_u16=&(0x7f00000001c0)=0xdb}}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280)={0x1, 0xfffffffc, 0x0, 0x8001, 0x70000000}, 0x14) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x182) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000300)={0x2710, 0x1, 0x1, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000380)={0x4, @empty, 0x4e21, 0x0, 'nq\x00', 0x2a, 0x8000, 0x34}, 0x2c) fcntl$setsig(0xffffffffffffffff, 0xa, 0x29) syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x4, 0x101d81) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000400)={&(0x7f0000ffe000/0x1000)=nil, 0x1fd57a75, 0x4, 0x35, &(0x7f0000ffb000/0x3000)=nil, 0x2}) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0xffffffffffffffff, 0x2102) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x0, 0x2d, 0x0, "ac5a62c740cec2f03853e5bf593528771a611688780fabe7e5b51d71b2c1f92c63a64c2e93eda1b8d66b1c4ceff22477472f3cf6af59d62e27cd0f5052f43ca5728b465fa4a523e9f522a2d8898986b0"}, 0xd8) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$KDADDIO(r6, 0x4b34, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000600)={0x0, 0x9a, "701d40d8c15301da6a054c662f906c283feff0a20f8ec99d2812116c9c4b3fd0f1fd5f780cd906f404d93d0aeca68989295b6488853e3baf18fd80b9b32d2e0c6d187fe94ccfabf0dd99eac109c5638f05273b174b5b0eeebe32226089ee27a80d7057c6d4839d69f8d1b48ef3fccc92543e7433e591e36dac2d0fb69def31a8acd0d33bfc5aa8999fb5afcd9fe5988928a3a2ef65a9bd319f88"}, &(0x7f00000006c0)=0xa2) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000700)={r7, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000740)={r7, 0x2}, &(0x7f0000000780)=0x8) sendfile(0xffffffffffffffff, r4, &(0x7f00000007c0)=0x1, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000840)={0x1, 0x4, 0x4, 0x1000, 0x8, {0x0, 0x7530}, {0x3, 0x0, 0x7f, 0x2, 0x18, 0x8, "0acfb298"}, 0x1, 0x2, @planes=&(0x7f0000000800)={0x4, 0x800, @mem_offset=0x2, 0x90}, 0x8, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r9, 0xc08c5335, &(0x7f00000008c0)={0x4, 0x100, 0x0, 'queue1\x00', 0x8}) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcs\x00', 0xa8040, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f00000009c0)={r8, 0xb3b5, 0x5}, &(0x7f0000000a00)=0x8) r11 = syz_open_dev$vcsa(&(0x7f0000000a40)='/dev/vcsa#\x00', 0x7, 0x400400) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r11, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x6c, r12, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffb}]}]}, 0x6c}}, 0x20000000) r13 = openat(0xffffffffffffffff, &(0x7f0000000c00)='./file1\x00', 0x2, 0x20) ioctl$TIOCL_SELLOADLUT(r13, 0x541c, &(0x7f0000000c40)={0x5, 0x8000, 0x2c, 0x2, 0x8}) r14 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r14, 0xc0505350, &(0x7f0000000cc0)={{0x2, 0x6}, {0xbd, 0x4}, 0x6, 0x2, 0x40}) 18:54:54 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) r2 = gettid() tkill(r2, 0x1000000000016) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x31, 0x9, 0x3, 0x3f, 0x5, r2}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000190007021dffe9946f6105000a2800001f00000000f6000008001e0004000000", 0x24}], 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000003c0)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000280000000800be00f0e1000008001a0100000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4403f0ff", @ANYRES16=r6, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000100)={0x8, 0x8, 0x3, 0x4, 0x1ff}) 18:54:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x3c, r2, 0x400, 0x50bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="90bad762becf"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x40c4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r5 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f00000000c0)={0x0, 0xf3, 0x0, 0x0, 0x1f}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f0000000440)={0x4, [0x6, 0x5, 0x2, 0xec86]}, &(0x7f0000000480)=0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000200)={{0x0, 0x3}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x9, 0x4, 0x4, 0x200000, 0x7, {r3, r4/1000+10000}, {0x3, 0xc, 0x0, 0x9, 0xb, 0x6, "f614259b"}, 0x9, 0x1, @userptr=0x4, 0xf52, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r11, 0x84, 0x16, &(0x7f0000000300)={0x5, [0x7, 0xfcc, 0x4, 0x9, 0x8]}, &(0x7f0000000340)=0xe) r12 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r16, 0x0) setregid(r15, r16) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r14, 0x8108551b, &(0x7f0000000000)={0x8, 0x2, "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"}) dup2(r0, r12) r17 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$sock_SIOCADDRT(r17, 0x890b, &(0x7f00000001c0)={0x0, @sco, @vsock={0x28, 0x0, 0x2710, @hyper}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, 0x3}, 0x6, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)='vcan0\x00', 0x15a4, 0xffffffffffffff80, 0x68fe}) 18:54:55 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x305183, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = shmget(0x1, 0x2000, 0x100, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000240)=""/90) r4 = dup(r2) write$UHID_CREATE(r4, &(0x7f0000000100)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000080)=""/115, 0x73, 0x4, 0x8, 0x3f, 0x6, 0x6}}, 0x120) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000040)={0x9025, 0xe0}) 18:54:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDENABIO(r3, 0x4b36) 18:54:55 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:54:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r3, 0x1}, 0x30}}, 0x0) fadvise64(r2, 0x8, 0x8a56, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x50000, 0x0) 18:54:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000000)={0x5, 0xc, 0x4, 0x80000000, 0xc1, {0x77359400}, {0x1, 0x0, 0x0, 0x5, 0x0, 0x5, "24bf99e5"}, 0xe735, 0x4, @userptr=0x8, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000080)) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r5, r6) 18:54:56 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) [ 374.771175][T12081] IPVS: ftp: loaded support on port[0] = 21 18:54:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x529800, 0x0) r2 = dup2(r0, r1) r3 = socket(0x11, 0x3, 0xe1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000300)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400208) r10 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r10, 0x2286, &(0x7f0000000000)) 18:54:56 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) [ 375.355697][T12081] chnl_net:caif_netlink_parms(): no params data found [ 375.687427][T12081] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.694753][T12081] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.704347][T12081] device bridge_slave_0 entered promiscuous mode [ 375.745194][T12081] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.752562][T12081] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.762437][T12081] device bridge_slave_1 entered promiscuous mode [ 375.818638][T12081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 375.837249][T12081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 375.895779][T12081] team0: Port device team_slave_0 added [ 375.910614][T12081] team0: Port device team_slave_1 added [ 375.954436][T12081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 375.961701][T12081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.987828][T12081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 376.004231][T12081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 376.011675][T12081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.038299][T12081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 376.152224][T12081] device hsr_slave_0 entered promiscuous mode [ 376.186940][T12081] device hsr_slave_1 entered promiscuous mode [ 376.225507][T12081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 376.233430][T12081] Cannot create hsr debugfs directory [ 376.572582][T12081] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 376.626232][T12081] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 376.684451][T12081] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 376.747689][T12081] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 377.125833][T12081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.167610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.178041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.200761][T12081] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.234447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.244790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.254465][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.261708][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.333885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.343303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.353263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.362491][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.369900][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.382151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.393364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.404551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.415265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.425961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.436505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.470656][T12081] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 377.482461][T12081] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.552467][T12081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.634707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.644908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.656493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.668799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.678733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.688302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 377.696882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.704805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 377.716012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 377.743618][T12081] device veth0_vlan entered promiscuous mode [ 377.767057][T12081] device veth1_vlan entered promiscuous mode [ 377.816467][T12081] device veth0_macvtap entered promiscuous mode [ 377.832389][T12081] device veth1_macvtap entered promiscuous mode [ 377.844053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.853403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 377.862956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 377.873795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 377.883364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 377.892729][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 377.902865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 377.916146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 377.931101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 377.940401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 377.949869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 378.006633][T12081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.019737][T12081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.030148][T12081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.042358][T12081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.054438][T12081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.064981][T12081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.075173][T12081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.086666][T12081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.100778][T12081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 378.108923][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.119186][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.276772][T12081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.287765][T12081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.298144][T12081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.308734][T12081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.318738][T12081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.329447][T12081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.339591][T12081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.350698][T12081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.365746][T12081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 378.375386][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 378.385723][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 378.662878][T12101] QAT: Invalid ioctl [ 378.687154][T12102] QAT: Invalid ioctl 18:55:00 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:00 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xd41, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r2, 0x1}, 0x30}}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r4, 0x1}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$pppoe(0x18, 0x1, 0x0) dup2(r7, r0) 18:55:00 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:01 executing program 2: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0x9c0000, 0x0, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980924, 0x23fa, [], @value=0x3}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = accept(r2, &(0x7f0000000080)=@isdn, &(0x7f0000000140)=0x80) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x7fff, 0x3f, 0x4d9, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000100)) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r4, r5) 18:55:01 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:01 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:01 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:02 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') bind$netlink(r1, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x8}, 0xc) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000000000000000000000000ab7b89f410d442f40014"], 0x30}}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = accept(r3, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@null, @remote, @bcast, @remote, @rose, @null, @default, @default]}, &(0x7f0000000080)=0x80) accept$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) 18:55:02 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:02 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) dup2(r0, r1) 18:55:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:03 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:03 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0xd000, 0x1, 0x4, 0x4}) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) 18:55:03 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:03 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x5, 0x4, 0x4, 0x4000, 0xfe000000, {}, {0x2, 0x0, 0x7, 0x7, 0x8, 0x4, "c68de440"}, 0x5, 0x3, @fd=r2, 0x4, 0x0, 0xffffffffffffffff}) ioctl$sock_proto_private(r3, 0x89e7, &(0x7f0000000080)="0f5f1db49746e69a6ec8bf4cb434e317319dfffcb3a044db5e5ea2742cb37c02a9bb10ad238869cb4162106b40fa4a3e8e036c0f04391ddc2747ff07fe2e73cc317d8c85e0e7d53a0ad5b8e4db0c4aca81610fd91d8135a14b3060ad65fa13941289776aeacfbae0ba12b2748432db6fb4527f4c7a1ab0fe7ff9f8cf15909f06f9e1d1b91dbf36911ff125a5171875ee0845dc09e29b790c3ecbdb8dc6ebc8706ef149ff5c479a74de0c358f1de3597080a3df04524af0d0fdb8efca6ce1c09466f3e9faded5106deb97a2dc68b4fab8b16ea1a38f") r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r4) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x7, 0x6d, 0x2}, 0x7) 18:55:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r2, 0x1}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x800, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40890}, 0x20000000) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x800, 0x0) dup2(r0, r4) 18:55:04 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:04 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:04 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:05 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:05 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:05 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:06 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:06 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:06 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r5, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r7) getgroups(0x5, &(0x7f0000000180)=[0xffffffffffffffff, r4, r5, r6, r7]) r9 = gettid() tkill(r9, 0x1000000000016) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r12, r12, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0xca, 0xa8, {r9}, {r12}, 0x0, 0x1f}) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r15 = gettid() tkill(r15, 0x1000000000016) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r16, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r17, 0x1}, 0x30}}, 0x0) r18 = fcntl$getown(r16, 0x9) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x0, r3, r8, r13, r14, 0x1, 0x2237}, 0x0, 0x7f, 0x5, 0x4, r15, r18, 0x5e}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x22) ioctl$BLKTRACETEARDOWN(r20, 0x1276, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) 18:55:06 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:06 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:06 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:06 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x30}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x3, "84e7535f31dbff7e"}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x28, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000080)={r5}) socket$bt_rfcomm(0x1f, 0x1, 0x3) 18:55:06 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:07 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:07 executing program 0: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:07 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:07 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:07 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r4 = dup2(r2, r3) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0xa}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040800}, 0x8000) 18:55:09 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:09 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:09 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x1a1042, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETXF(r4, 0x5434, &(0x7f0000000000)={0x8, 0x3, [0x9cfa, 0x0, 0x7f, 0x7, 0x5c0], 0x4}) 18:55:09 executing program 5: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x185902, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x28942, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x6, 0x800, 0xe56, 0x5d, 0x0, "8d56f77bb3578f9af44cdae6a57387ed1e4545"}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x4, 0x1f, 0x1000, 0xfffc, 0x10}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x26140, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x40, 0x0) ioctl$TIOCEXCL(r3, 0x540c) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f00000001c0)) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x402000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r8 = openat$vcs(0xffffffffffffff9c, 0x0, 0x101380, 0x0) r9 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x9400, 0x400000) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000300)={0x7, 0x5, 0x4, 0x400, 0x1000, {r6, r7/1000+10000}, {0x1, 0x0, 0x0, 0xfd, 0x9, 0x91, ']by\v'}, 0xeb24, 0x4, @planes=&(0x7f0000000280)={0x4, 0x4e7, @fd=r8, 0x1}, 0x0, 0x0, r9}) r10 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x5) ioctl$TCGETS2(r10, 0x802c542a, &(0x7f0000000380)) r11 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="af16b7d5f5c335f2a5f851ae616b1e115019accbbb19a769dd8f39932dbe66c31e5e4b069404a543ac8b1d25e10ac5e71e1501846679c378459bcd9f1599f398244581136f5066505286055792a676cd7e61d7b16a2ce36b60b7ec512306889240d939602b7e17b30b9011eacb24694e870d5dd7780929bd", 0x78, 0xffffffffffffffff) r12 = request_key(&(0x7f00000004c0)='id_resolver\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)='/dev/vcsu\x00', 0xfffffffffffffffb) keyctl$negate(0xd, r11, 0x0, r12) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0xe69e65f46494e27f, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r13, 0x408c5333, &(0x7f00000005c0)={0x7ff, 0x4, 0x0, 'queue1\x00', 0xffffffff}) pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000006c0)=0x0) write$cgroup_pid(r14, &(0x7f0000000700)=r15, 0x12) ioctl$sock_bt_cmtp_CMTPCONNADD(r14, 0x400443c8, &(0x7f0000000740)={r3, 0xa5d}) r16 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x10001, 0x0) tee(r3, r16, 0x6, 0x4) 18:55:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000002060100000000000000000000000000120003006269746d61703a00b72c6d61630000000900020073797a3100000000180007800c000180080001400000000008000800000000000500010027000000050004000000000005000500020000009d2454a6ec1282f096c57569a8043331824d180b224d352ab6d883fa0012716e33beb8948ad8df17f8"], 0x64}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x2, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x2}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20028004}, 0x44000) [ 387.449512][T12242] Can't find ip_set type bitmap: 18:55:09 executing program 1: 18:55:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x80021, 0x0) dup2(r0, r1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETXF(r2, 0x5434, &(0x7f00000000c0)={0x3, 0x2, [0x17cf, 0x100, 0x401, 0x9, 0xe04], 0xffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000040)={0xff, 0xd6}, 0x2) 18:55:09 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:09 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:09 executing program 1: 18:55:10 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x880, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x7fc6, &(0x7f00000000c0)={[0x200]}, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r1, r2) 18:55:10 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:10 executing program 1: 18:55:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup2(r2, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000000)) dup2(r0, r1) 18:55:10 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:10 executing program 0: [ 389.052623][T12289] IPVS: ftp: loaded support on port[0] = 21 [ 389.174304][T12289] chnl_net:caif_netlink_parms(): no params data found [ 389.262757][T12289] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.270210][T12289] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.279334][T12289] device bridge_slave_0 entered promiscuous mode [ 389.288855][T12289] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.296268][T12289] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.306057][T12289] device bridge_slave_1 entered promiscuous mode [ 389.336762][T12289] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 389.351549][T12289] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 389.381561][T12289] team0: Port device team_slave_0 added [ 389.390167][T12289] team0: Port device team_slave_1 added [ 389.415025][T12289] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.422327][T12289] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.449372][T12289] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.472326][T12289] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.479755][T12289] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.507592][T12289] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.579419][T12289] device hsr_slave_0 entered promiscuous mode [ 389.623844][T12289] device hsr_slave_1 entered promiscuous mode [ 389.663216][T12289] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 389.670858][T12289] Cannot create hsr debugfs directory [ 389.807202][T12289] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 389.857912][T12289] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 389.918718][T12289] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 389.968762][T12289] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 390.044488][T12289] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.051872][T12289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.059740][T12289] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.067215][T12289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.142055][T12289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.160978][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.171679][T11318] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.180046][ T0] NOHZ: local_softirq_pending 08 [ 390.186017][T11318] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.198695][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 390.217971][T12289] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.231170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.241546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.250779][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.258031][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.273359][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.282666][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.291885][T11318] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.299309][T11318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.315370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 390.335745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 390.347078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 390.357755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.383866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.393768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 390.404176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.414311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 390.423761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.432817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 390.442318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.455519][T12289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 390.486960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 390.496506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.514721][T12289] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 390.538758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 390.549001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 390.588656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 390.598428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 390.610608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 390.621240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 390.632914][T12289] device veth0_vlan entered promiscuous mode [ 390.650760][T12289] device veth1_vlan entered promiscuous mode [ 390.686199][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 390.695673][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 390.705217][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 390.714651][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 390.732159][T12289] device veth0_macvtap entered promiscuous mode [ 390.747178][T12289] device veth1_macvtap entered promiscuous mode [ 390.772568][T12289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 390.783335][T12289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.794160][T12289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 390.805065][T12289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.815108][T12289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 390.825723][T12289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.835734][T12289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 390.846408][T12289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.856404][T12289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 390.867004][T12289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.880059][T12289] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 390.888633][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 390.897696][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 390.907132][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 390.916899][T11318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 390.942271][T12289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.953513][T12289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.964681][T12289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.975609][T12289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.985653][T12289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.996187][T12289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.006808][T12289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.017361][T12289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.027383][T12289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.038036][T12289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.050522][T12289] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 391.061143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 391.071927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:55:13 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:13 executing program 1: 18:55:13 executing program 5: 18:55:13 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000140)) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r3) keyctl$clear(0x7, r3) r6 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r3) add_key$keyring(0x0, &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, r6) request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='eth0ppp1\x00', r6) dup(r2) dup(r2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x2, 'erspan0\x00', {0x8}, 0x1000}) r7 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r9, 0x89e1, &(0x7f0000000040)={0x1}) dup2(r0, r7) 18:55:13 executing program 0: 18:55:13 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001, 0x41}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:55:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 18:55:13 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:14 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:14 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfa4, 0x141042) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r2, &(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r3, r4) 18:55:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="06000000", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="08010000c40100000000000000000000000000cb000000000800000000000000e606ec00000000000000000000000000000050347558dc6224b6b22f5b75afa6fe11051bf3b77ea2b22d90ca199caa5d273095ba1000"/116], 0x74) 18:55:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) r2 = socket$alg(0x26, 0x5, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) 18:55:14 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) 18:55:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:14 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:14 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_CAPS(r2, 0x80044dfc, &(0x7f00000000c0)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r3, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) 18:55:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 18:55:15 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:15 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050737abca000000000000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002300)=@newtfilter={0xe70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe40, 0x2, [@TCA_RSVP_ACT={0xe3c, 0x6, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x6}}}]}, {0x4}}}]}]}}]}, 0xe70}}, 0x0) [ 393.251330][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:55:15 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r2, 0x7fff, 0x30}, &(0x7f0000000080)=0xc) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r3, r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r8, 0x0) chown(&(0x7f0000000000)='./file0\x00', r7, r8) 18:55:15 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:15 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000d80)={0x9c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x9c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 18:55:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, 0xffffffffffffffff) sendto$l2tp6(r1, &(0x7f00000001c0)="7f1011dafc4fe84500e9b6457e3348e584a1e7b1379476f7389fe077b5087d50ae861d9e1d82f1535b0698d07161900718bfb3edb70f0b3ddb9abd8eca65c54d08bbd04e6579e0b66cd4937feb99f3418aa7978e448f6d3c09", 0x59, 0x10, &(0x7f0000000240)={0xa, 0x0, 0x4, @ipv4={[], [], @empty}, 0x1, 0x4}, 0x20) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x7, 0x628000) syncfs(r2) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@rand_addr="1268e2b03cbdcb3bdba340383bd189c0", 0x4e21, 0x3e2, 0x4e22, 0x8, 0x2, 0x10, 0xa0, 0x8d2e9bdbe13a02bf, 0x0, r3}, {0x1, 0x5, 0x2c, 0x1000, 0x9, 0x5, 0x100, 0x1}, {0x101, 0x1, 0x1000, 0x3}, 0x1, 0x6e6bb1, 0x0, 0x1, 0x0, 0x2}, {{@in=@broadcast, 0x4d2, 0x32}, 0xa, @in6=@local, 0x3503, 0x2, 0x3, 0x1, 0x3, 0x3, 0x8}}, 0xe8) 18:55:16 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:16 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:16 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 18:55:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r2 = dup2(r0, r1) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x401, {{0xa, 0x4e24, 0x9, @mcast2, 0x6}}}, 0x88) 18:55:16 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 18:55:16 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:16 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) [ 394.787255][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:55:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) accept4$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10, 0x400) dup2(r1, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) process_vm_writev(r5, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/186, 0xba}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f00000003c0)=""/169, 0xa9}, {&(0x7f0000000480)=""/106, 0x6a}, {&(0x7f0000001600)=""/232, 0xe8}], 0x4, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x3c, r6, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'nr0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'netdevsim0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48080}, 0x880) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$EVIOCSABS3F(r12, 0x401845ff, &(0x7f0000000100)={0x0, 0x10000, 0x5, 0x8000009, 0x2, 0x7}) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f00000000c0)={0x2, 0x3, 0xdd, 0x0, 0x33d5, 0x9, 0xf4, 0x20, 0x3f, 0x9, 0x80, 0x0, 0x0, 0x3ff, 0x3ff, 0x7, 0x7f, 0x20, 0x6, [], 0x6, 0x1ff}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000004, 0x1810, r13, 0x80000000) 18:55:17 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:17 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:17 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETLED(r2, 0x4b32, 0xff) dup2(r0, r1) 18:55:17 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x67, &(0x7f0000000180)="c45c57ce395de5b2810f7d637a22", 0x0, 0xf0}, 0x28) 18:55:18 executing program 5: socket$inet6(0xa, 0x802, 0x0) unshare(0x8020000) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000380)="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") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) 18:55:18 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x101082) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 18:55:18 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:18 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x0, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB]}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) r3 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x5, 0x3, 0x1, 0x5}, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r4, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7c, &(0x7f000059aff8)={r5, 0xa}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r5, 0x1}, &(0x7f00000013c0)=0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000640)={0x0, 0x37, "617ec6ca51a6c04c96694af78a9b2eeff6cc644267a21baf9bdb2945ef67d5f789bde606ec5817b6d2f70db23b4499e867965e066d488c"}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000013c0)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000780)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f00000004c0)={0x0, 0x9}, 0x0) r7 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000840)}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x3}}], 0x1, 0x0) 18:55:18 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) dup2(r1, r0) 18:55:18 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:18 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) [ 396.969126][T12464] dccp_close: ABORT with 62 bytes unread 18:55:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x414080, 0x0) dup2(r0, r1) 18:55:19 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2e, 0x0, 0x0) 18:55:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r3, 0x1}, 0x30}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)=0x6) 18:55:19 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:19 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00.'], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:19 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:20 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @mss={0x2, 0x2}, @window={0x3, 0xc3, 0x3}], 0x3) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x602e46, 0x0) getsockname$unix(r4, &(0x7f0000000080), &(0x7f0000000100)=0x6e) r5 = dup2(r0, r1) ioctl$TCSETXW(r5, 0x5435, &(0x7f0000000140)={0x7ff, 0xbf, [0x7fff, 0x1f, 0x0, 0xfffd, 0x5], 0x4}) 18:55:20 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:20 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000040)='\az'}, 0x20) 18:55:20 executing program 5: 18:55:20 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:20 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x800) dup2(0xffffffffffffffff, r0) 18:55:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 18:55:20 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@loopback}}, 0xe8) 18:55:20 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x1}, 0x4) 18:55:21 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:21 executing program 1: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0xfd}]}}}]}, 0x3c}}, 0x0) 18:55:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:55:21 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:21 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x30}}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0xc0000, 0x0) dup2(r0, r2) 18:55:21 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:21 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) accept4$alg(r0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @empty=[0x3]}]}, 0x2c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 18:55:22 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000140)={0xfff, 0x3, 0x4, 0x200000, 0x5, {0x77359400}, {0x5, 0x1, 0x8, 0x8, 0x80, 0x3, "6b88ce7c"}, 0x53f, 0x3, @fd, 0x7ff, 0x0, r1}) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x3ff, 0x80, 0x2, 0x62}, {0xffff, 0x2, 0x1f, 0x40}, {0x9, 0x0, 0xff, 0x2}, {0xb525, 0x1, 0x80, 0x8}, {0x2, 0x3, 0x6, 0x81}, {0x1, 0x5e, 0x81, 0xd9a5}]}, 0x10) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000080)={0x4, 0x26b, &(0x7f0000000000)="79761bf5b7ad5720fcdd0cb7127c00daa774047bc282ab5d5421f73bf5abac6d2b09cce199c9c303bcb3cb0988a365e02df834b9", &(0x7f0000000040)="5246287a95", 0x34, 0x5}) r7 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) fstat(r8, &(0x7f0000000200)) 18:55:22 executing program 1: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0xfd}]}}}]}, 0x3c}}, 0x0) 18:55:22 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:22 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:22 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[]}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x5, 0x3, 0x1, 0x5}, 0x0) syz_open_procfs(r3, &(0x7f0000000600)='auxv\x00') setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f000034f000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000640), &(0x7f0000000580)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000780)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000004c0)={0x0, 0x9}, &(0x7f00000007c0)=0x8) r4 = socket$kcm(0x2b, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000840)}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0) 18:55:22 executing program 2: r0 = gettid() tkill(r0, 0x1000000000016) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3, 0x1, @tid=r0}, &(0x7f0000000040)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r1, r2) 18:55:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) 18:55:22 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:22 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000040)={0x1d, r4}, 0x10, &(0x7f0000000080)={&(0x7f0000000280)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c0ed8632298cc34b"}}, 0x48}}, 0x0) 18:55:23 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050737abca000000000000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002300)=@newtfilter={0xe78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe48, 0x2, [@TCA_RSVP_ACT={0xe44, 0x6, [@m_pedit={0xe40, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x6}}}, @TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4}]}]}, {0x4}}}]}]}}]}, 0xe78}}, 0x0) 18:55:23 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:23 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:23 executing program 1: socket$inet6(0xa, 0x802, 0x0) unshare(0x8020000) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYBLOB="b0c0d2bb1a358e49bd70563d8ed7fbf13574041d", @ANYBLOB="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"], 0x14e) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') 18:55:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x6c1e) 18:55:24 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 18:55:25 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:25 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:25 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:25 executing program 1: creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a']) 18:55:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r4, &(0x7f0000000800)={0x1, 0x59}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r6, 0xc0045003, &(0x7f00000000c0)=0x1) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @rand_addr=0x80000001}, {0x2, 0x4e23, @local}, {0x2, 0x4e24, @remote}, 0x20, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='syzkaller1\x00', 0x100000000, 0x8}) r7 = openat(r6, &(0x7f0000000100)='./file0\x00', 0x101400, 0x1) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r10, 0x1}, 0x30}}, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x31006280}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r11, 0x204, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000005) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f00000006c0)={0x118, 0x0, &(0x7f0000000480)=[@increfs_done={0x40106308, 0x3}, @increfs_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@binder={0x73622a85, 0xa, 0x3}, @flat=@weak_binder={0x77622a85, 0x101}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/68, 0x44, 0x1, 0x9}}, &(0x7f0000000240)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/15, 0xf, 0x1, 0x37}, @fd={0x66642a85, 0x0, r8}, @flat=@weak_binder={0x77622a85, 0x110a, 0x3}}, &(0x7f0000000340)={0x0, 0x28, 0x40}}, 0x40}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000003c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000380), 0x0, 0x2, 0x3a}, @flat=@weak_handle, @flat=@weak_binder={0x77622a85, 0x100}}, &(0x7f0000000440)={0x0, 0x28, 0x40}}, 0x40}, @dead_binder_done, @increfs={0x40046304, 0x2}], 0x89, 0x0, &(0x7f0000000600)="d7ee519907012689eac31a56c06f42e525961d4dc3ef0aa78d7ef105bdc1cf64951a33037f20c8a41cd0dfd690de83ef0633bc4f0b7d48d867cc1cf174fe3f20c0961c68130840daa58e5393e304dc31d9777effb734f4f8056d56276e37bd1d45907556693699bdcba9d3a5cc9b8ef6cfa3076918b62e06162bfe47355957da44d881023c2f9d3920"}) close(r2) 18:55:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_proto_private(r1, 0x89ef, &(0x7f0000000080)="6908c96ace3f0a4a945e1246fde005ff51654d9f86f61e212c4665cdf307ca27f3aee55f9c2fb0e89c183657714bbf8b7c100c147ba31af2d538") r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000380)=""/225, 0xfffffd0d) 18:55:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}]) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r5, 0x1}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x7, r4, &(0x7f0000000000)="7edd5ee767cd0700b1471921e8bf2d95bcf7d9489d3b8be3a07a38b7d2f7464a44c8186db64955f728c4eefbeb8414c6c86d307f4256ba024ba56b9e0d19fc202d4919968d098b3ffb051ffd08e3f7847d2dc7ffb9f3b1b2378e980ddc5a2cb992428c47094d70fb87e3542adb240c3839bae05ef2137bb96f1892175115", 0x7e, 0x1, 0x0, 0x1, r7}, &(0x7f00000000c0)) dup2(r0, r1) 18:55:26 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x270, 0x0, 0x3f000000, 0x270, 0x270, 0x360, 0x360, 0x360, 0x360, 0x360, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x228, 0x270, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x8}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 18:55:26 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) 18:55:26 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}}], 0x400000000000085, 0x0) [ 404.481370][T12701] xt_hashlimit: overflow, try lower: 0/0 18:55:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x703000, 0x0) dup2(r0, r1) 18:55:26 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:26 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:26 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x323}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x5, 0x3, 0x1, 0x5}, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7c, &(0x7f000059aff8)={r6, 0xa}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080), &(0x7f00000013c0)=0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000640)={0x0, 0xb8, "617ec6ca51a6c04c96694af78a9b2eeff6cc644267a21baf9bdb2945ef67d5f789bde606ec5817b6d2f70db23b4499e867965e066d488c37f217b229277b392643f2efb7a12e8e719d159c1c9a2121a5a502c52a25ed969d696753069df79649568e1f65031b42498cf1d9f5f37b8144eaa9f1f3463c6670505e59cba5cf0c0c8ce24206414666d482091b82ffe3ca4973e9e5724725ae12906e0331782a3db6ae5e2f89dd2a3aa65383d5c92eb3f52271ead0d8cb960b05"}, &(0x7f0000000580)=0xc0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7c, &(0x7f000059aff8)={0x0, 0xa}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000013c0)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000004c0), &(0x7f00000007c0)=0x8) socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) 18:55:27 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:27 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x4840, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xc0400, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xffff) dup2(r0, r1) 18:55:27 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:27 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, 0x0, 0x0, 0x20000040) 18:55:27 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, 0x0, [{{r0}}]}) 18:55:27 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x40002, 0x0) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000080)=0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000000)) 18:55:27 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:27 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, 0x0, 0x0, 0x20000040) 18:55:27 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x323}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x5, 0x3, 0x1, 0x5}, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7c, &(0x7f000059aff8)={r6, 0xa}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080), &(0x7f00000013c0)=0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000640)={0x0, 0xb8, "617ec6ca51a6c04c96694af78a9b2eeff6cc644267a21baf9bdb2945ef67d5f789bde606ec5817b6d2f70db23b4499e867965e066d488c37f217b229277b392643f2efb7a12e8e719d159c1c9a2121a5a502c52a25ed969d696753069df79649568e1f65031b42498cf1d9f5f37b8144eaa9f1f3463c6670505e59cba5cf0c0c8ce24206414666d482091b82ffe3ca4973e9e5724725ae12906e0331782a3db6ae5e2f89dd2a3aa65383d5c92eb3f52271ead0d8cb960b05"}, &(0x7f0000000580)=0xc0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7c, &(0x7f000059aff8)={0x0, 0xa}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000013c0)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000004c0), &(0x7f00000007c0)=0x8) socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) 18:55:27 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0) 18:55:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:28 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:28 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, 0x0, 0x0, 0x20000040) 18:55:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000980)="1a", 0x1, r4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r5}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) 18:55:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 18:55:28 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840), 0x0, 0x20000040) 18:55:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr="f7c483737d9219a306ea7f7c936b6588"}}}]}]}, 0x44}}, 0x0) 18:55:28 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:28 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840), 0x0, 0x20000040) 18:55:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x10000362, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="250c9500", 0xc5}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 18:55:29 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:29 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840), 0x0, 0x20000040) 18:55:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 18:55:29 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:29 executing program 1: unshare(0x8000400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000770000000000000095000200000000007ae9413df8ff0af5aa35339f4b382c4caf9db6fa7a9b857b7aabaca1d0fb2b2ff50237440040fa00af0100000000000000000000ac3a474c27bdfbd30100000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 18:55:29 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:29 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:29 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}}], 0x400000000000085, 0x0) 18:55:29 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:29 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:29 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:30 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:30 executing program 5: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:55:30 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:30 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:30 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000540)="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", 0x1f6}], 0x1, 0xa) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a82706694a7d154c629f75b71a95a8f3b289271c607adb22d4d534f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57122f1b38e9e8af694c0d43", "d66ee438c05a45ff21d756bd900300000000000000a482ebf7a08c305bee6fd6"}) 18:55:31 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:31 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:31 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:55:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="6500000052001f0214f9f407000904008100071075cf243a89cf3afab885b7567c59361581cc62deb25c45ca925f13017942e53e1bded5b201040000d6ff7a0e4989a0ec9e687b769754da4d2f0691490fd436ef190d3d064244a7fa76b23851cc51308b82", 0x65) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:55:31 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:31 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:31 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:32 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, 0x0}}], 0x1, 0x20000040) 18:55:32 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003200)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1}}, 0xb8}, 0x8}, 0x0) 18:55:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:55:32 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:32 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, 0x0}}], 0x1, 0x20000040) 18:55:32 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003200)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1}}, 0xb8}, 0x8}, 0x0) 18:55:32 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:32 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, 0x0}}], 0x1, 0x20000040) 18:55:32 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syz_open_procfs(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'veth0_to_hsr\x00', {'veth1_vlan\x00'}, 0x2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'wlc\x00'}, 0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="0e50375875defa81a7560031eb2354b18e4d4924a20e450759f8b002eeb4b963ffe88211eb082ff614edb85a4a1a4c847900ae966b833346ff84dc19f5d2aef1e93ff90063da3c512af99dc4c1243682df1514be39eaa10e41b58d6b0ccd66336d552b54212076fd1b80845b53db1c07696f630529850ea10dbec748a5e4706dac6f361b7d7e0fd228b3caeadbf0c82b66a72b1bdcb75ebc661262b0d6f63572c40cb5198124c84b7fce71184ab9f7056fdad28c58b9661224e520913c66bd3d411014fbfac991ce58e71ee721", 0xcd}], 0x1, 0x9) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x8402) fallocate(r5, 0x0, 0x0, 0x800) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYRESOCT=0x0, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYPTR=&(0x7f0000000780)=ANY=[@ANYPTR]]], 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000400)) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 410.831600][T12916] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:55:32 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)}}], 0x1, 0x20000040) [ 410.939184][T12916] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 18:55:33 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:33 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)}}], 0x1, 0x20000040) [ 411.151480][T12916] IPVS: set_ctl: invalid protocol: 128 0.0.0.0:52480 18:55:33 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 18:55:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:55:35 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:35 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)}}], 0x1, 0x20000040) 18:55:35 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000200)={0xa, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000080)=[0xd5b, 0x3ff, 0x5, 0x0, 0xfff, 0x2, 0x3, 0x7ff, 0x9, 0xfffffff7], 0xa, 0x800, r5, r0}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r8, 0x1}, 0x30}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r10, 0x1}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x2000, 0x0) socket$inet6(0xa, 0x800, 0x8) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r16, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r17, 0x1}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000008f98a41749a8ba93690b974b98b520a366423f9a64f3856ce1f3679d980eea185c502437b29351af0da6c2", @ANYRES16=r6, @ANYRES32=r16], 0x3}}, 0x0) dup2(r2, r1) 18:55:35 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x6667710, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:55:35 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, 0x0, 0x0, 0x20000040) 18:55:35 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x20000040) [ 413.389259][T12954] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:55:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:55:35 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x20000040) 18:55:35 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, 0x0, 0x0, 0x20000040) 18:55:36 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0x270, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0xd8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe10}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x558ccc95}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf9b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5871}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x82}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x45}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe1}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x26}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x270}, 0x1, 0x0, 0x0, 0x44}, 0x20004000) r2 = open(&(0x7f0000000000)='./file0\x00', 0x6c681, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @multicast1}, 0x9, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x80000001, 0x3}) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000400)={0x2001, 0xf000, 0x58, 0x7, 0x7f}) r6 = dup3(0xffffffffffffffff, r5, 0x0) ioctl$KVM_NMI(r6, 0xae9a) dup2(r2, r5) 18:55:38 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x20000040) 18:55:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002c80)=[{{&(0x7f0000000000)={0xa, 0x6e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@hopopts_2292={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x2, 0x0) 18:55:38 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:38 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, 0x0, 0x0, 0x20000040) 18:55:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:55:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x366) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000000)=""/207) dup2(r0, r1) 18:55:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xb8, 0xb8, 0x0, 0xb8, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x7fffffe, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x40}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x200, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 18:55:38 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)}], 0x1}}], 0x1, 0x20000040) 18:55:38 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840), 0x0, 0x20000040) [ 416.704964][T13007] xt_CT: You must specify a L4 protocol and not use inversions on it 18:55:38 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)}], 0x1}}], 0x1, 0x20000040) 18:55:38 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840), 0x0, 0x20000040) 18:55:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 18:55:39 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840), 0x0, 0x20000040) 18:55:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:55:41 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:41 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000000)={0x2, 0x2}, 0x2) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2000, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x9}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4062008}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r5, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x54fb}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x28}, 0x1, 0x0, 0x0, 0x24044084}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24080085) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r5, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x40}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x24040040}, 0x0) dup2(r0, r1) 18:55:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1}, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000000)='wlan1\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 18:55:41 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)}], 0x1}}], 0x1, 0x20000040) 18:55:41 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x0) 18:55:41 executing program 1: 18:55:42 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:42 executing program 1: 18:55:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x57efebeda8cbc213, 0x0) r2 = dup2(r0, r1) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000000)={0x3, 0xc, 0x4, 0x20000, 0x5, {0x77359400}, {0x5, 0x2, 0x4, 0x3, 0x6, 0x3, "b70abcfc"}, 0x20, 0x2, @fd, 0x1000, 0x0, r1}) getsockname$l2tp(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) 18:55:42 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 18:55:44 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = semget$private(0x0, 0x207, 0x0) semop(r1, &(0x7f0000000000), 0x2aaaaaaaaaaaae80) semctl$GETNCNT(r1, 0x4, 0xe, &(0x7f0000000000)=""/59) r2 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r2) 18:55:44 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:44 executing program 1: 18:55:44 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:44 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x0) 18:55:44 executing program 1: 18:55:44 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fremovexattr(r3, &(0x7f0000000000)=@known='user.syz\x00') 18:55:45 executing program 1: 18:55:45 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 18:55:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000080)={0x5, 0xfffff375, 0x4}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000040)=0x4) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='/dev/userio\x00', &(0x7f0000000100)=')\x00', 0x0) dup2(r3, r4) 18:55:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) 18:55:47 executing program 1: 18:55:47 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, 0x0}}], 0x1, 0x20000040) 18:55:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 18:55:47 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:47 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x0) 18:55:47 executing program 1: 18:55:48 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENT(r2, &(0x7f0000000000)={0x38, 0x0, 0x1, [{0x3, 0x4, 0xc, 0x2, '/dev/userio\x00'}]}, 0x38) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) dup2(0xffffffffffffffff, r0) 18:55:48 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, 0x0}}], 0x1, 0x20000040) 18:55:48 executing program 1: 18:55:48 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, 0x0}}], 0x1, 0x20000040) 18:55:48 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pipe2(&(0x7f0000000000), 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) fcntl$setstatus(r2, 0x4, 0x6400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) dup2(r3, r0) 18:55:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) tkill(r0, 0x3c) 18:55:50 executing program 1: 18:55:50 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)}}], 0x1, 0x20000040) 18:55:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) r3 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r3) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/100, &(0x7f0000000080)=0x64) 18:55:50 executing program 3: 18:55:50 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) [ 428.941318][T13145] IPVS: length: 100 != 24 18:55:51 executing program 1: 18:55:51 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)}}], 0x1, 0x20000040) 18:55:51 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x10000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r2, 0x1}, 0x30}}, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) r3 = dup2(0xffffffffffffffff, r0) write$snddsp(r3, &(0x7f0000000040)="294d3ee1a5388e506656addcd7de0952e1b404787cb6916f1dad5e89fa64113994b1ff5588e5056137e670988c23041445a34c1dfa893ae439c455ffb835f7c09274", 0x42) 18:55:51 executing program 3: 18:55:51 executing program 1: 18:55:51 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)}}], 0x1, 0x20000040) 18:55:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) tkill(r0, 0x3c) 18:55:54 executing program 3: 18:55:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x300, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r4, &(0x7f0000000080)=0x4) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xe) dup2(r0, r1) 18:55:54 executing program 1: 18:55:54 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x20000040) 18:55:54 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:54 executing program 1: 18:55:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x210000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r0) 18:55:54 executing program 3: 18:55:54 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x20000040) 18:55:54 executing program 1: 18:55:54 executing program 3: [ 434.347437][ T0] NOHZ: local_softirq_pending 08 18:55:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) tkill(r0, 0x3c) 18:55:57 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x20000040) 18:55:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x18d483, 0x0) dup2(r0, r1) 18:55:57 executing program 3: 18:55:57 executing program 1: 18:55:57 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:55:57 executing program 3: 18:55:57 executing program 1: 18:55:57 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)}], 0x1}}], 0x1, 0x20000040) 18:55:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000000)={0x3, 0x0, [{0x7fff, 0x3, 0x0, 0x0, @irqchip={0x6, 0xffffffff}}, {0x401, 0x2, 0x0, 0x0, @msi={0x8, 0x40, 0x101, 0xd7}}, {0x9, 0x2, 0x0, 0x0, @adapter={0x7753, 0x800, 0x9, 0xcf, 0x7fff}}]}) 18:55:57 executing program 3: 18:55:57 executing program 1: 18:56:00 executing program 3: 18:56:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x3c) 18:56:00 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)}], 0x1}}], 0x1, 0x20000040) 18:56:00 executing program 1: 18:56:00 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:56:00 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000200)={r3}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSTAT(r4, &(0x7f0000000040)={0x64, 0x7d, 0x1, {0x0, 0x5d, 0x100, 0x100, {0xe9bed9bb21de14d6, 0x1, 0x6}, 0x80000000, 0x77e, 0x4, 0x6, 0xf, '/dev/ttyprintk\x00', 0xc, '/dev/userio\x00', 0xf, '/dev/ttyprintk\x00'}}, 0x64) r5 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) dup(r5) ioctl$void(r6, 0x5451) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r9, 0x1}, 0x30}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r11, 0x1}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) dup2(r13, r16) 18:56:00 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)}], 0x1}}], 0x1, 0x20000040) 18:56:00 executing program 3: 18:56:00 executing program 1: 18:56:00 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x0) 18:56:00 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x37}, 0x600, 0x1, 0x0, 0x6, 0x6, 0x401}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="11e35366410fa2554a695fba872026911cfe6bf4ca651bded072ee3b5793b73226f6410c16875177526d6a3a341fd9eaac664b029f96c264dbf52ea5f9048f1694ffaa896d34866a02ee78f7b89713836765f7bdf107bd763cf2da6b315f0ea5520746f772079c79d090df4dbb7ab08b37cb68e4d0387c8ec5b976f418036661b8b59e37a33bd96840d96a762d38c14fc9e2ca34991336ccb854d27755589fd5b09c760674126fd0d617cc2479589738edeb2ac50a216e29", 0xb8) r2 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) 18:56:00 executing program 3: 18:56:00 executing program 1: 18:56:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x3c) 18:56:03 executing program 3: 18:56:03 executing program 1: 18:56:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x2) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f00000000c0)={r2, 0x1, 0xfffff000, 0x1000000}) 18:56:03 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:56:03 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x0) 18:56:03 executing program 1: 18:56:03 executing program 3: 18:56:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCSIG(r2, 0x40045436, 0xc) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000140)={0x0, 0x4, 0x66266f06, 0x2}) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) 18:56:03 executing program 1: 18:56:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x3c) 18:56:03 executing program 3: 18:56:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000002080101000000a203000000080000071c000480080002400000000308000440000000050800014000000009"], 0x30}, 0x1, 0x0, 0x0, 0x24000001}, 0x0) dup2(r0, r1) 18:56:04 executing program 1: 18:56:04 executing program 3: 18:56:04 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x0) 18:56:04 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:56:04 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000c0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) 18:56:04 executing program 1: 18:56:04 executing program 3: 18:56:04 executing program 1: 18:56:04 executing program 3: 18:56:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) 18:56:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) 18:56:06 executing program 1: 18:56:06 executing program 3: 18:56:06 executing program 4: 18:56:06 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:56:07 executing program 4: 18:56:07 executing program 1: 18:56:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="b9b70300000f32450f22860fc71b450f0764420f080f01c866baf80cb81191e583ef66bafc0cb060eec4e1905ef7c744240024000000c744240217c93111ff1c2466ba4000b8b9000000ef"}], 0x1, 0x0, 0x0, 0x5b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x481, 0x0) dup2(r0, r1) 18:56:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000400000000000900020073797a31000000000500010006000000050005000a00000016000300686173683a6e65742c706f72742c6e65740000000c000780080006400000000610d5d787b7165de4184fff1438c3e8846aac070e4b634485bfd496111814405f738b450dd68fa4a1a8723cc1b2e5b554d263c363ac8fc7ee8090645e4646ff4b7b2a7631d992b34bc3edc771f266c2e72849164eb0be5c0400026e5860f8c1695ecae74664927a59c652bd84df92af2650f5877cd3719964"], 0x5c}}, 0x0) 18:56:07 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 445.460395][T13366] ptrace attach of "/root/syz-executor.4"[12081] was attempted by "/root/syz-executor.4"[13366] [ 445.519514][T13368] ptrace attach of "/root/syz-executor.4"[12081] was attempted by "/root/syz-executor.4"[13368] 18:56:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) 18:56:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x40) 18:56:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x10000}, 0x0) r3 = socket(0x10, 0x800000000000803, 0x0) sendto(r3, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r3, &(0x7f0000004e00), 0x27b, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)) 18:56:10 executing program 4: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) eventfd2(0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:56:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x13, 0xa, 0x101, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 18:56:10 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:56:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0xa4800, 0x0) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r3, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x1}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IFINDEX={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x801}, 0x4004011) 18:56:10 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x6, 0x6, 0x101}, 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 18:56:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001300)=@filter={'filter\x00', 0xe, 0x4, 0x1460, 0x12d8, 0x12d8, 0x188, 0x188, 0x12d8, 0x13c8, 0x13c8, 0x13c8, 0x13c8, 0x13c8, 0x4, 0x0, {[{{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x1, 0x0, 'fsm\x00', "2f03a984b133eaddd6c6eb4aea0a43c1d75ccfeb0f928181e6bbaaf663abef3bd453acf2ed659bb2b06326c7dee6a70f44a56f3eb82eabec083f50478b1a01246c5d3d0b1346874ec3bd6ede79e56991a79c04f9ee64a897c4f65cf27aac68b8231b95bd3d63249b75ad992dd4cd1900c524622ba68a023d691e1b532c2552ae"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge0\x00', 'batadv_slave_0\x00'}, 0x0, 0x10f0, 0x1150, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz0\x00'}}, @common=@inet=@set3={{0x50, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x14c0) [ 448.400982][T13401] x_tables: duplicate underflow at hook 2 18:56:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xf425eb18a3a48e3b, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x105800, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x20800, 0x0) accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', r3}) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r6, 0x1}, 0x30}}, 0x0) signalfd(r5, &(0x7f0000000180)={[0xb57]}, 0x8) 18:56:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xaa) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x4d0203, 0x0) io_submit(0x0, 0x0, 0x0) connect(r3, &(0x7f0000000340)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x200000}, 0x80) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) socket(0x200000000000011, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x100000001) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x10001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x3d) setsockopt$inet_mreqn(r4, 0x0, 0x0, 0x0, 0x0) 18:56:10 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_open_procfs(0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000140)) 18:56:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) 18:56:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/23, 0x17}, {0x0}, {&(0x7f0000000740)=""/148, 0x94}, {0x0}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/137, 0x89}, {0x0}], 0x7}}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f00000006c0)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r4, 0x0) socket$key(0xf, 0x3, 0x2) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r5) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r7, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendto$inet(r7, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x0, 0x61, &(0x7f0000000940)={'filter\x00', 0xb3, "48f6222101b78e59ae990bc7a5ddcf18ab5b1288f7de9c11edb464edd13e1dd5b821d44187b51a41d2f4e91db2588ed4814f00e4987ae13a7ef60bbae48dd5fab50fa2fdb40359922f8b4bb67a7ff166fa06dc433562c15ca0e496af5ee12e72cd87c487ecda252d64bef3acbc14e4234345f96c498e05258d655fcc8cda1e232a95482093cfb79b08c87d0dec8724e555790a01cc70f1bd2d53b719e771fe543674dbdd0198cbdb011cda65f3831e2f5b2286"}, &(0x7f0000000100)=0xd7) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x10) writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) 18:56:13 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:56:13 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000a80)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8c01) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x9fab6a25) 18:56:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) uselib(&(0x7f0000000000)='./file0\x00') r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) 18:56:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) epoll_create(0xdd) r4 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000140)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000000206010300000000047510f419000000050004000000000009000200737b7a310000000067000100060000000500010007000000050060fff8540055917bad000c00078008000640ededd4dd6185765169ea17827cc800d416ef78a3"], 0x1}}, 0x0) 18:56:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x9c1740, 0x0) r2 = dup2(r0, r1) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfff, 0x109001) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$alg(r4, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) 18:56:13 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) 18:56:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) 18:56:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) 18:56:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:56:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 18:56:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x38, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) 18:56:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$clear(0x7, r2) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$assume_authority(0x10, r2) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) dup2(r0, r1) 18:56:14 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7fffffff) write$binfmt_misc(r0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) 18:56:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000022, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) close(0xffffffffffffffff) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) 18:56:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) 18:56:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) pipe(&(0x7f0000000040)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x28a5) 18:56:14 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) splice(r0, 0x0, r3, 0x0, 0xb89, 0x0) 18:56:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000600)=""/4096, &(0x7f0000000000)=0x1000) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) 18:56:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) 18:56:14 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_procfs(0x0, 0x0) 18:56:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r3, 0x1}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x20000854) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x380000, 0x2ab, 0x2, r0, 0x0, &(0x7f0000000000)={0x990a72, 0x9, [], @value=0xbb4}}) write$UHID_CREATE(r4, &(0x7f0000000380)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000001c0)=""/223, 0xdf, 0xad, 0x9cea, 0x400, 0x6, 0x8581}}, 0x120) setsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f0000000080)=0x1, 0x4) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) write$FUSE_NOTIFY_POLL(r4, &(0x7f00000002c0)={0x18, 0x1, 0x0, {0x3}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, 0x0, 0x1}, 0x30}}, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ion\x00', 0x40000, 0x0) dup2(r8, r5) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvram\x00', 0x40, 0x0) ioctl$FS_IOC_GETFSLABEL(r9, 0x81009431, &(0x7f0000000600)) [ 452.884491][T13504] ptrace attach of "/root/syz-executor.1"[11338] was attempted by "/root/syz-executor.1"[13504] [ 453.089187][T13512] ptrace attach of "/root/syz-executor.1"[11338] was attempted by "/root/syz-executor.1"[13512] [ 453.145607][T13513] ===================================================== [ 453.152899][T13513] BUG: KMSAN: uninit-value in __tipc_nl_compat_dumpit+0x58b/0x1290 [ 453.160964][T13513] CPU: 0 PID: 13513 Comm: syz-executor.2 Not tainted 5.5.0-rc5-syzkaller #0 [ 453.169936][T13513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.180191][T13513] Call Trace: [ 453.183512][T13513] dump_stack+0x1c9/0x220 [ 453.187953][T13513] kmsan_report+0xf7/0x1e0 [ 453.192648][T13513] __msan_warning+0x58/0xa0 [ 453.197175][T13513] __tipc_nl_compat_dumpit+0x58b/0x1290 [ 453.202951][T13513] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 453.208913][T13513] ? kmsan_get_metadata+0x11d/0x180 [ 453.214127][T13513] ? kmsan_set_origin_checked+0x95/0xf0 [ 453.219858][T13513] ? kmsan_get_metadata+0x11d/0x180 [ 453.226252][T13513] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 453.232160][T13513] ? __alloc_skb+0x762/0xac0 [ 453.236912][T13513] tipc_nl_compat_dumpit+0x761/0x910 [ 453.242229][T13513] tipc_nl_compat_recv+0x1382/0x2940 [ 453.247716][T13513] ? kmsan_get_metadata+0x4f/0x180 [ 453.252926][T13513] ? tipc_nl_node_reset_link_stats+0x600/0x600 [ 453.259306][T13513] ? tipc_nl_compat_bearer_disable+0x4b0/0x4b0 [ 453.265479][T13513] ? tipc_netlink_compat_stop+0x40/0x40 [ 453.271230][T13513] genl_rcv_msg+0x205e/0x2460 [ 453.276153][T13513] netlink_rcv_skb+0x451/0x650 [ 453.280948][T13513] ? genl_unbind+0x380/0x380 [ 453.285700][T13513] genl_rcv+0x63/0x80 [ 453.289841][T13513] netlink_unicast+0xf9e/0x1100 [ 453.294837][T13513] ? genl_pernet_exit+0x90/0x90 [ 453.300013][T13513] netlink_sendmsg+0x1248/0x14d0 [ 453.306127][T13513] ? netlink_getsockopt+0x1440/0x1440 [ 453.311744][T13513] ____sys_sendmsg+0x12b6/0x1350 [ 453.317437][T13513] __sys_sendmsg+0x451/0x5f0 [ 453.322437][T13513] ? kmsan_copy_to_user+0x81/0x90 [ 453.327558][T13513] ? kmsan_get_metadata+0x11d/0x180 [ 453.333061][T13513] ? kmsan_get_metadata+0x11d/0x180 [ 453.338285][T13513] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 453.344345][T13513] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 453.350718][T13513] ? prepare_exit_to_usermode+0x1ca/0x520 [ 453.356606][T13513] __se_sys_sendmsg+0x97/0xb0 [ 453.361433][T13513] __x64_sys_sendmsg+0x4a/0x70 [ 453.366594][T13513] do_syscall_64+0xb8/0x160 [ 453.371185][T13513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 453.377244][T13513] RIP: 0033:0x45c6c9 [ 453.381823][T13513] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.402159][T13513] RSP: 002b:00007fd133985c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 453.410667][T13513] RAX: ffffffffffffffda RBX: 00007fd1339866d4 RCX: 000000000045c6c9 [ 453.419565][T13513] RDX: 0000000020000854 RSI: 0000000020000340 RDI: 0000000000000003 [ 453.427728][T13513] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 453.435973][T13513] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 453.444077][T13513] R13: 00000000000009a6 R14: 00000000004d57f0 R15: 000000000076bf2c [ 453.452320][T13513] [ 453.454685][T13513] Uninit was created at: [ 453.459000][T13513] kmsan_internal_poison_shadow+0x66/0xd0 [ 453.465069][T13513] kmsan_slab_alloc+0x8a/0xe0 [ 453.469783][T13513] __kmalloc_node_track_caller+0xb40/0x1200 [ 453.475927][T13513] __alloc_skb+0x2fd/0xac0 [ 453.480520][T13513] tipc_nl_compat_dumpit+0x6e4/0x910 [ 453.485819][T13513] tipc_nl_compat_recv+0x1382/0x2940 [ 453.491429][T13513] genl_rcv_msg+0x205e/0x2460 [ 453.496408][T13513] netlink_rcv_skb+0x451/0x650 [ 453.501186][T13513] genl_rcv+0x63/0x80 [ 453.505340][T13513] netlink_unicast+0xf9e/0x1100 [ 453.510331][T13513] netlink_sendmsg+0x1248/0x14d0 [ 453.515402][T13513] ____sys_sendmsg+0x12b6/0x1350 [ 453.520441][T13513] __sys_sendmsg+0x451/0x5f0 [ 453.525037][T13513] __se_sys_sendmsg+0x97/0xb0 [ 453.529745][T13513] __x64_sys_sendmsg+0x4a/0x70 [ 453.534513][T13513] do_syscall_64+0xb8/0x160 [ 453.539042][T13513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 453.545184][T13513] ===================================================== [ 453.552709][T13513] Disabling lock debugging due to kernel taint [ 453.559214][T13513] Kernel panic - not syncing: panic_on_warn set ... [ 453.565820][T13513] CPU: 0 PID: 13513 Comm: syz-executor.2 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 453.576148][T13513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.586562][T13513] Call Trace: [ 453.589869][T13513] dump_stack+0x1c9/0x220 [ 453.594432][T13513] panic+0x3d5/0xc3e [ 453.598363][T13513] kmsan_report+0x1df/0x1e0 [ 453.603031][T13513] __msan_warning+0x58/0xa0 [ 453.607734][T13513] __tipc_nl_compat_dumpit+0x58b/0x1290 [ 453.613290][T13513] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 453.619463][T13513] ? kmsan_get_metadata+0x11d/0x180 [ 453.624995][T13513] ? kmsan_set_origin_checked+0x95/0xf0 [ 453.630662][T13513] ? kmsan_get_metadata+0x11d/0x180 [ 453.636042][T13513] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 453.642097][T13513] ? __alloc_skb+0x762/0xac0 [ 453.646722][T13513] tipc_nl_compat_dumpit+0x761/0x910 [ 453.652027][T13513] tipc_nl_compat_recv+0x1382/0x2940 [ 453.657333][T13513] ? kmsan_get_metadata+0x4f/0x180 [ 453.662760][T13513] ? tipc_nl_node_reset_link_stats+0x600/0x600 [ 453.669060][T13513] ? tipc_nl_compat_bearer_disable+0x4b0/0x4b0 [ 453.675492][T13513] ? tipc_netlink_compat_stop+0x40/0x40 [ 453.681513][T13513] genl_rcv_msg+0x205e/0x2460 [ 453.686252][T13513] netlink_rcv_skb+0x451/0x650 [ 453.691267][T13513] ? genl_unbind+0x380/0x380 [ 453.696208][T13513] genl_rcv+0x63/0x80 [ 453.700543][T13513] netlink_unicast+0xf9e/0x1100 [ 453.705933][T13513] ? genl_pernet_exit+0x90/0x90 [ 453.711069][T13513] netlink_sendmsg+0x1248/0x14d0 [ 453.716609][T13513] ? netlink_getsockopt+0x1440/0x1440 [ 453.722096][T13513] ____sys_sendmsg+0x12b6/0x1350 [ 453.727396][T13513] __sys_sendmsg+0x451/0x5f0 [ 453.732107][T13513] ? kmsan_copy_to_user+0x81/0x90 [ 453.737312][T13513] ? kmsan_get_metadata+0x11d/0x180 [ 453.742633][T13513] ? kmsan_get_metadata+0x11d/0x180 [ 453.748386][T13513] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 453.754293][T13513] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 453.760778][T13513] ? prepare_exit_to_usermode+0x1ca/0x520 [ 453.768382][T13513] __se_sys_sendmsg+0x97/0xb0 [ 453.773770][T13513] __x64_sys_sendmsg+0x4a/0x70 [ 453.778679][T13513] do_syscall_64+0xb8/0x160 [ 453.783835][T13513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 453.789756][T13513] RIP: 0033:0x45c6c9 [ 453.793842][T13513] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.814233][T13513] RSP: 002b:00007fd133985c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 453.822752][T13513] RAX: ffffffffffffffda RBX: 00007fd1339866d4 RCX: 000000000045c6c9 [ 453.831398][T13513] RDX: 0000000020000854 RSI: 0000000020000340 RDI: 0000000000000003 [ 453.839612][T13513] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 453.848556][T13513] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 453.859522][T13513] R13: 00000000000009a6 R14: 00000000004d57f0 R15: 000000000076bf2c [ 453.869556][T13513] Kernel Offset: 0x29600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 453.885781][T13513] Rebooting in 86400 seconds..