[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2020/06/07 15:03:26 fuzzer started 2020/06/07 15:03:26 dialing manager at 10.128.0.105:43689 2020/06/07 15:03:26 syscalls: 3055 2020/06/07 15:03:26 code coverage: enabled 2020/06/07 15:03:26 comparison tracing: enabled 2020/06/07 15:03:26 extra coverage: enabled 2020/06/07 15:03:26 setuid sandbox: enabled 2020/06/07 15:03:26 namespace sandbox: enabled 2020/06/07 15:03:26 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/07 15:03:26 fault injection: enabled 2020/06/07 15:03:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/07 15:03:26 net packet injection: enabled 2020/06/07 15:03:26 net device setup: enabled 2020/06/07 15:03:26 concurrency sanitizer: enabled 2020/06/07 15:03:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/07 15:03:26 USB emulation: enabled syzkaller login: [ 50.588192][ T8906] KCSAN: could not find function: '_find_next_bit' 2020/06/07 15:03:31 adding functions to KCSAN blacklist: 'snd_seq_check_queue' 'find_get_pages_range_tag' '__snd_rawmidi_transmit_ack' 'add_timer' 'generic_fillattr' '__process_echoes' 'file_update_time' 'page_counter_charge' 'pcpu_alloc' '__delete_from_page_cache' 'mod_timer' 'blk_mq_sched_dispatch_requests' 'ext4_mark_iloc_dirty' 'ep_poll' '_find_next_bit' 'copy_process' 'tick_nohz_idle_stop_tick' 'atime_needs_update' '__mark_inode_dirty' 'do_exit' 'n_tty_receive_buf_common' 'generic_write_end' 'tick_nohz_next_event' 'futex_wait_queue_me' 'xas_clear_mark' 'blk_mq_get_request' 'blk_mq_dispatch_rq_list' 'tick_sched_do_timer' 'do_nanosleep' 'dd_has_work' 'direct_page_fault' 'io_sq_thread' 'run_timer_softirq' 'wbt_done' '__ext4_new_inode' 'ext4_free_inodes_count' 'echo_char' 'decrypt_packet' 'shmem_getpage_gfp' 15:06:49 executing program 0: [ 250.670954][ T8909] IPVS: ftp: loaded support on port[0] = 21 [ 250.745754][ T8909] chnl_net:caif_netlink_parms(): no params data found 15:06:49 executing program 1: [ 250.787716][ T8909] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.795106][ T8909] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.802810][ T8909] device bridge_slave_0 entered promiscuous mode [ 250.811585][ T8909] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.818718][ T8909] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.826413][ T8909] device bridge_slave_1 entered promiscuous mode [ 250.844120][ T8909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.855480][ T8909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.874819][ T8909] team0: Port device team_slave_0 added [ 250.882443][ T8909] team0: Port device team_slave_1 added [ 250.898034][ T8909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.905011][ T8909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.931024][ T8909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.943230][ T8909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.950213][ T8909] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.976807][ T8909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.029157][ T8909] device hsr_slave_0 entered promiscuous mode 15:06:49 executing program 2: [ 251.077448][ T8909] device hsr_slave_1 entered promiscuous mode [ 251.143852][ T9063] IPVS: ftp: loaded support on port[0] = 21 15:06:49 executing program 3: [ 251.326826][ T8909] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 251.379001][ T8909] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 251.414571][ T9181] IPVS: ftp: loaded support on port[0] = 21 [ 251.421173][ T9063] chnl_net:caif_netlink_parms(): no params data found [ 251.460364][ T8909] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 251.538249][ T8909] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 251.629502][ T9231] IPVS: ftp: loaded support on port[0] = 21 [ 251.666841][ T8909] bridge0: port 2(bridge_slave_1) entered blocking state 15:06:50 executing program 4: [ 251.674435][ T8909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.681749][ T8909] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.688819][ T8909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.739912][ T9063] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.747091][ T9063] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.754699][ T9063] device bridge_slave_0 entered promiscuous mode [ 251.763023][ T9063] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.770279][ T9063] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.778858][ T9063] device bridge_slave_1 entered promiscuous mode [ 251.832111][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.841538][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.880038][ T9181] chnl_net:caif_netlink_parms(): no params data found [ 251.909419][ T9063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.970238][ T9063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.980944][ T9231] chnl_net:caif_netlink_parms(): no params data found [ 252.022595][ T9454] IPVS: ftp: loaded support on port[0] = 21 [ 252.045672][ T8909] 8021q: adding VLAN 0 to HW filter on device bond0 15:06:50 executing program 5: [ 252.081888][ T9063] team0: Port device team_slave_0 added [ 252.119997][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.128355][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.138812][ T8909] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.148017][ T9181] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.155123][ T9181] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.165380][ T9181] device bridge_slave_0 entered promiscuous mode [ 252.175735][ T9063] team0: Port device team_slave_1 added [ 252.197196][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.206355][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.218288][ T8593] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.225309][ T8593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.233671][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.242348][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.250926][ T8593] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.257966][ T8593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.265600][ T9181] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.273050][ T9181] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.280863][ T9181] device bridge_slave_1 entered promiscuous mode [ 252.310870][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.339443][ T9063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.346466][ T9063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.373459][ T9063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.384354][ T9231] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.393253][ T9231] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.401091][ T9231] device bridge_slave_0 entered promiscuous mode [ 252.410101][ T9181] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.419809][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.434971][ T9534] IPVS: ftp: loaded support on port[0] = 21 [ 252.438466][ T9063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.448132][ T9063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.474386][ T9063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.485200][ T9231] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.493841][ T9231] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.502005][ T9231] device bridge_slave_1 entered promiscuous mode [ 252.516614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.525229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.534216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.543047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.552000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.560620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.570145][ T9181] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.659024][ T9063] device hsr_slave_0 entered promiscuous mode [ 252.706978][ T9063] device hsr_slave_1 entered promiscuous mode [ 252.776650][ T9063] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.784228][ T9063] Cannot create hsr debugfs directory [ 252.790757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.833108][ T8909] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.846066][ T8909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.862203][ T9181] team0: Port device team_slave_0 added [ 252.871319][ T9181] team0: Port device team_slave_1 added [ 252.881126][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.889347][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.900498][ T9231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.911565][ T9231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.923552][ T9454] chnl_net:caif_netlink_parms(): no params data found [ 252.950879][ T9181] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.958104][ T9181] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.984747][ T9181] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.031584][ T9181] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.043004][ T9181] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.070114][ T9181] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.083965][ T9231] team0: Port device team_slave_0 added [ 253.093488][ T9231] team0: Port device team_slave_1 added [ 253.131800][ T8909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.178244][ T9181] device hsr_slave_0 entered promiscuous mode [ 253.227581][ T9181] device hsr_slave_1 entered promiscuous mode [ 253.276557][ T9181] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.284133][ T9181] Cannot create hsr debugfs directory [ 253.293205][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.301363][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.311892][ T9534] chnl_net:caif_netlink_parms(): no params data found [ 253.321301][ T9231] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.328755][ T9231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.354753][ T9231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.367557][ T9231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.374906][ T9231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.400885][ T9231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.438836][ T9454] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.445913][ T9454] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.454638][ T9454] device bridge_slave_0 entered promiscuous mode [ 253.499212][ T9454] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.506255][ T9454] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.515929][ T9454] device bridge_slave_1 entered promiscuous mode [ 253.525194][ T9063] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 253.579468][ T9063] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 253.619028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.628158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.678345][ T9231] device hsr_slave_0 entered promiscuous mode [ 253.716716][ T9231] device hsr_slave_1 entered promiscuous mode [ 253.756507][ T9231] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.764108][ T9231] Cannot create hsr debugfs directory [ 253.789048][ T9063] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 253.829253][ T9063] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 253.907805][ T9454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.936190][ T9454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.957189][ T9534] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.964290][ T9534] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.974768][ T9534] device bridge_slave_0 entered promiscuous mode [ 253.986585][ T8909] device veth0_vlan entered promiscuous mode [ 253.993971][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.002190][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.011970][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.019892][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.034290][ T9534] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.042318][ T9534] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.052710][ T9534] device bridge_slave_1 entered promiscuous mode [ 254.059723][ T9181] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.098922][ T9181] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.149120][ T9181] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 254.205374][ T9454] team0: Port device team_slave_0 added [ 254.212286][ T9181] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 254.259015][ T9534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.270802][ T9454] team0: Port device team_slave_1 added [ 254.291650][ T9454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.299167][ T9454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.325817][ T9454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.342094][ T9534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.363917][ T8909] device veth1_vlan entered promiscuous mode [ 254.371306][ T9454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.378417][ T9454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.404795][ T9454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.432122][ T9534] team0: Port device team_slave_0 added [ 254.442326][ T9534] team0: Port device team_slave_1 added [ 254.454091][ T9231] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 254.518719][ T9454] device hsr_slave_0 entered promiscuous mode [ 254.557036][ T9454] device hsr_slave_1 entered promiscuous mode [ 254.596473][ T9454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.604026][ T9454] Cannot create hsr debugfs directory [ 254.629266][ T9231] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 254.668640][ T9231] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 254.719771][ T9231] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 254.779272][ T9534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.786417][ T9534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.813062][ T9534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.827669][ T9534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.834624][ T9534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.861225][ T9534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.918816][ T9534] device hsr_slave_0 entered promiscuous mode [ 254.966672][ T9534] device hsr_slave_1 entered promiscuous mode [ 255.006360][ T9534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.013916][ T9534] Cannot create hsr debugfs directory [ 255.038190][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.046618][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.058900][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.067581][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.092893][ T8909] device veth0_macvtap entered promiscuous mode [ 255.100507][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.131983][ T9063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.144155][ T8909] device veth1_macvtap entered promiscuous mode [ 255.184858][ T8909] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.207662][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.216859][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.224296][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.233353][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.251508][ T9063] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.265296][ T8909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.279661][ T9454] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 255.328508][ T9454] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 255.378699][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.387494][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.412106][ T9181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.421334][ T9454] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 255.461858][ T9534] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 255.508688][ T9534] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 255.577943][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.587741][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.596214][ T8593] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.603268][ T8593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.616757][ T9454] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 255.674291][ T9534] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 255.728336][ T9534] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 255.768399][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.777113][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.787185][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.795768][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.802849][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.810929][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:06:54 executing program 0: [ 255.960854][ T9181] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.976743][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.984723][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.994135][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.003418][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.015197][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.038331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 15:06:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) [ 256.068737][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.083136][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.095735][ T9385] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.104471][ T9385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.147390][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.158153][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.176854][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 15:06:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[{0x10, 0x10d, 0x34000}], 0x10}}], 0x2, 0x0) [ 256.196605][ T9274] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.203654][ T9274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.220093][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.231844][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.241615][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.257425][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.267498][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.289268][ T9231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.302951][ T9063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.319442][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.335715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:06:54 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@link_local, @remote, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@lsrr={0x83, 0x3, 0xf}, @ssrr={0x89, 0x3, 0xc5}]}}}}}}, 0x0) [ 256.346022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.366834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.374967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.389135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.399047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.408566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.429745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 15:06:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f0000002040)) [ 256.450777][ T9231] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.485205][ T9181] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.512517][ T9181] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.532767][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.540477][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.549267][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.559287][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.567918][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.575476][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.583097][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.591386][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.609089][ T9063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.628251][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.638568][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.648495][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.659148][ T9274] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.666251][ T9274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.674014][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.684864][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.693188][ T9274] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.700303][ T9274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.710549][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.718164][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.728712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.742531][ T9454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.760740][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.773469][ T9181] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.787671][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:06:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) [ 256.816258][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.824806][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.855981][ T9454] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.872810][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.884803][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.894420][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.906939][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.915591][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.927264][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.935667][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.947270][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.955452][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.965015][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.977234][ T9534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.993233][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.002152][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.010813][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.019228][ T8593] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.026384][ T8593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.034122][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.042841][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.051166][ T8593] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.058219][ T8593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.068009][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.076902][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.116629][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 15:06:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) [ 257.125891][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.151907][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.160920][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.170823][ T9063] device veth0_vlan entered promiscuous mode [ 257.211882][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.220600][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.228785][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.238878][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.248054][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.257404][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.277148][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.285382][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.295082][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.304048][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.313045][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.320865][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.333021][ T9534] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.345951][ T9063] device veth1_vlan entered promiscuous mode [ 257.361609][ T9454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.375921][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.385541][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.397007][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.405256][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.414619][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.422757][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.433980][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.442514][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.452950][ T5292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.476309][ T9181] device veth0_vlan entered promiscuous mode [ 257.489407][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.498385][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.506867][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.514388][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.523801][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.532592][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.540591][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.548589][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.557227][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.565530][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.572566][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.580531][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.589638][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.599619][ T9231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.632730][ T9181] device veth1_vlan entered promiscuous mode [ 257.641315][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.650260][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.658311][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.665657][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.673989][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.682769][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.691584][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.699937][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.708801][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.717448][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.725886][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.734243][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.742512][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.750919][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.765439][ T9454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.779867][ T9534] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.791852][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.799682][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.808433][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.816980][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.828534][ T9063] device veth0_macvtap entered promiscuous mode [ 257.882473][ T9231] device veth0_vlan entered promiscuous mode [ 257.894111][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.902054][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.910107][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.918989][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.927747][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.935121][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.942957][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.951497][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.961237][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.969138][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.979807][ T9181] device veth0_macvtap entered promiscuous mode [ 257.989677][ T9534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.999039][ T9063] device veth1_macvtap entered promiscuous mode [ 258.012901][ T9231] device veth1_vlan entered promiscuous mode [ 258.024646][ T9181] device veth1_macvtap entered promiscuous mode [ 258.036238][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.044149][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.054579][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.062661][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.070806][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.079813][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.094946][ T9063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.108836][ T9063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.120484][ T9063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.144901][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.155529][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.165487][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.176192][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.187154][ T9181] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.200573][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.213050][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.222207][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.231478][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.240378][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.251524][ T9063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.264497][ T9063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.275650][ T9063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.288951][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.301194][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.311554][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.322318][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.333533][ T9181] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.344199][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.355408][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.365182][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.378755][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.453131][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.461564][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.471183][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.479164][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.493995][ T9454] device veth0_vlan entered promiscuous mode [ 258.588343][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.597406][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.609490][ T9231] device veth0_macvtap entered promiscuous mode [ 258.624070][ T9454] device veth1_vlan entered promiscuous mode [ 258.637093][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.645056][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.654005][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.663151][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 15:06:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f00000002c0)="ba4300ecf32ef0f750b50f012a163066b969025eea0f3266b99f0000400f3266654757b8ec111000b1b101c10f23c80f21f866350800a0000f23f8b82b000f20d86635080000000f22d80f01bd0050", 0x4f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 258.781406][ T9231] device veth1_macvtap entered promiscuous mode [ 258.818244][T10206] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 258.860526][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.879690][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.910495][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.934323][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 15:06:57 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000002b40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/243, 0xf3}], 0x5, &(0x7f0000002bc0)=""/221, 0xdd}, 0x8}], 0x1, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000001800)) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) [ 258.970539][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.989836][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.001236][ C1] hrtimer: interrupt took 24431 ns [ 259.023588][T10213] kvm: emulating exchange as write [ 259.039634][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.060187][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.083324][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.116171][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.145794][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.156790][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.168634][ T9231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.196085][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.208857][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.220806][ T9534] device veth0_vlan entered promiscuous mode [ 259.241917][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.253460][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.265656][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.279114][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.289491][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.303050][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.315273][ T9231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.349049][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.376567][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.384969][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.416783][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.428290][ T9454] device veth0_macvtap entered promiscuous mode [ 259.469954][ T9534] device veth1_vlan entered promiscuous mode [ 259.483706][ T9454] device veth1_macvtap entered promiscuous mode [ 259.623462][T10206] debugfs: Directory '10206-4' with parent 'kvm' already present! [ 259.670907][ T9454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.702581][ T9454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:06:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) [ 259.738012][ T9454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.757610][ T9454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.777069][ T9454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.788351][ T9454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.799454][ T9454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.815451][ T9454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.839189][ T9454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.865896][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.874358][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.884136][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.906342][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.915052][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.924336][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.935293][ T9534] device veth0_macvtap entered promiscuous mode [ 259.945036][ T9454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.958031][ T9454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.968787][ T9454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.985845][ T9454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.995652][ T9454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.027612][ T9454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.038640][ T9454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.049723][ T9454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.061948][ T9454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.078984][ T9534] device veth1_macvtap entered promiscuous mode [ 260.087104][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.095331][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.104629][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.113751][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.180690][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.191224][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.206685][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.217753][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.227986][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.238927][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.249057][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.260148][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.270308][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.281486][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.293124][ T9534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.327805][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.337641][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.350111][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.361395][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.371783][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.382237][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.392097][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.402546][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.412378][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.424049][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.434913][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.445704][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.457336][ T9534] batman_adv: batadv0: Interface activated: batadv_slave_1 15:06:59 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda8d22172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b5952eb1585535f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223c78a996ec13eaa60580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9f0b452fcebde1d9d3d35a152a9ec9a7a291c7e603755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef5df4bff90f43e7e08ccffc5064dea4c39cf4b1e8b7e"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0x0, 0x0}, 0x30) [ 260.544953][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.566831][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:06:59 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = msgget(0x1, 0x310) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000004c0)=""/4096) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000100)=""/71) r1 = dup(0xffffffffffffffff) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000001800)) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:06:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) 15:06:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xffffffffffffffda}, 0x18) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x44}}, 0x0) 15:06:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f00000002c0)="ba4300ecf32ef0f750b50f012a163066b969025eea0f3266b99f0000400f3266654757b8ec111000b1b101c10f23c80f21f866350800a0000f23f8b82b000f20d86635080000000f22d80f01bd0050", 0x4f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:06:59 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000001800)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x300}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) 15:06:59 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x403000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x31) ioctl$TCFLSH(r3, 0x540b, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608eb5c38bc7c3f2eeb57d4", 0xad) 15:06:59 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000001800)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x300}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) 15:06:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xffffffffffffffda}, 0x18) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x44}}, 0x0) 15:06:59 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = msgget(0x1, 0x310) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000004c0)=""/4096) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000100)=""/71) r1 = dup(0xffffffffffffffff) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000001800)) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:06:59 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = msgget(0x1, 0x310) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000004c0)=""/4096) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000100)=""/71) r1 = dup(0xffffffffffffffff) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000001800)) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:06:59 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda8d22172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b5952eb1585535f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223c78a996ec13eaa60580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9f0b452fcebde1d9d3d35a152a9ec9a7a291c7e603755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef5df4bff90f43e7e08ccffc5064dea4c39cf4b1e8b7e"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 15:06:59 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) 15:06:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x104000001) 15:06:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x611ed, 0x4b000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}, @IFLA_GSO_MAX_SIZE={0x8}, @IFLA_PHYS_SWITCH_ID={0xd, 0x24, "4b563a4dd8b67a96bb"}]}, 0x54}}, 0x0) 15:06:59 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = getpid() r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0x0, 0x0}, 0x30) [ 261.378155][ T27] audit: type=1804 audit(1591542419.952:2): pid=10291 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir260691959/syzkaller.tTS6Qi/3/cgroup.controllers" dev="sda1" ino=15771 res=1 15:07:00 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = getpid() r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0x0, 0x0}, 0x30) 15:07:00 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 15:07:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 15:07:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:07:00 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = getpid() r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0x0, 0x0}, 0x30) 15:07:00 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = getpid() r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0x0, 0x0}, 0x30) [ 261.771221][T10312] FAT-fs (loop2): bogus number of reserved sectors [ 261.780831][T10312] FAT-fs (loop2): Can't find a valid FAT filesystem 15:07:00 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010044) [ 261.823001][T10324] FAT-fs (loop2): bogus number of reserved sectors [ 261.830320][T10324] FAT-fs (loop2): Can't find a valid FAT filesystem 15:07:00 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x403000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(0x0, 0x31) ioctl$TCFLSH(r3, 0x540b, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608eb5c38bc7c3f2eeb57d4", 0xad) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000680)=""/166, 0xa6}, {&(0x7f0000001740)=""/4094, 0xffe}], 0x2) 15:07:00 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x31) ioctl$TCFLSH(r3, 0x540b, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2", 0x98) 15:07:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x403000) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x31) ioctl$TCFLSH(r2, 0x540b, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608", 0xa3) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000680)=""/166, 0xa6}, {&(0x7f0000001740)=""/4094, 0xffe}], 0x2) 15:07:00 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) open(0x0, 0x103042, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r1, 0x0, 0x0) getpid() creat(0x0, 0x0) creat(0x0, 0x31) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608eb5c38bc7c3f2eeb57d4", 0xad) readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {&(0x7f0000001740)=""/4094, 0xffe}], 0x2) [ 262.000733][T10322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 262.011700][T10322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 262.047203][T10322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.054941][T10322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:07:00 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x31) ioctl$TCFLSH(r3, 0x540b, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2", 0x98) 15:07:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x403000) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x31) ioctl$TCFLSH(r2, 0x540b, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608", 0xa3) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000680)=""/166, 0xa6}, {&(0x7f0000001740)=""/4094, 0xffe}], 0x2) 15:07:00 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x403000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(0x0, 0x31) ioctl$TCFLSH(r3, 0x540b, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608eb5c38bc7c3f2eeb57d4", 0xad) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000680)=""/166, 0xa6}, {&(0x7f0000001740)=""/4094, 0xffe}], 0x2) 15:07:00 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 15:07:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) open(0x0, 0x103042, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r1, 0x0, 0x0) getpid() creat(0x0, 0x0) creat(0x0, 0x31) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608eb5c38bc7c3f2eeb57d4", 0xad) readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {&(0x7f0000001740)=""/4094, 0xffe}], 0x2) 15:07:01 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000001800)) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) 15:07:01 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x31) ioctl$TCFLSH(r3, 0x540b, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2", 0x98) 15:07:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) open(0x0, 0x103042, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r1, 0x0, 0x0) getpid() creat(0x0, 0x0) creat(0x0, 0x31) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608eb5c38bc7c3f2eeb57d4", 0xad) readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {&(0x7f0000001740)=""/4094, 0xffe}], 0x2) 15:07:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFNAME={0x14, 0x14, 'tunl0\x00'}]}, 0x3c}}, 0x0) 15:07:01 executing program 1: r0 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 15:07:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x403000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x31) ioctl$TCFLSH(r3, 0x540b, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608eb5c38bc7c3f2eeb57d4", 0xad) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000680)=""/166, 0xa6}, {&(0x7f0000001740)=""/4094, 0xffe}], 0x2) 15:07:01 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000001800)) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) 15:07:01 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x31) ioctl$TCFLSH(r3, 0x540b, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2", 0x98) 15:07:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) open(0x0, 0x103042, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r1, 0x0, 0x0) getpid() creat(0x0, 0x0) creat(0x0, 0x31) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608eb5c38bc7c3f2eeb57d4", 0xad) readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {&(0x7f0000001740)=""/4094, 0xffe}], 0x2) [ 262.761262][T10395] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 262.800691][T10395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.819732][T10395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:07:01 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) 15:07:01 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x403000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$TCFLSH(r3, 0x540b, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f55667", 0x8f) 15:07:01 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010044) 15:07:01 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) 15:07:01 executing program 2: 15:07:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x403000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x31) ioctl$TCFLSH(r3, 0x540b, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608eb5c38bc7c3f2eeb57d4", 0xad) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000680)=""/166, 0xa6}, {&(0x7f0000001740)=""/4094, 0xffe}], 0x2) [ 263.166437][T10427] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 15:07:01 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x403000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x31) ioctl$TCFLSH(r3, 0x540b, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f5566791cf190201ded815b2ccd2ffffffff5f2ffa1608eb5c38bc7c3f2eeb57d4", 0xad) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000680)=""/166, 0xa6}, {&(0x7f0000001740)=""/4094, 0xffe}], 0x2) 15:07:01 executing program 3: 15:07:01 executing program 1: 15:07:01 executing program 5: 15:07:02 executing program 3: 15:07:02 executing program 1: 15:07:02 executing program 5: 15:07:02 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x403000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$TCFLSH(r3, 0x540b, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f55667", 0x8f) 15:07:02 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x403000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$TCFLSH(r3, 0x540b, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f55667", 0x8f) 15:07:02 executing program 4: 15:07:02 executing program 1: 15:07:02 executing program 5: 15:07:02 executing program 2: 15:07:02 executing program 4: 15:07:02 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x403000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$TCFLSH(r3, 0x540b, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f55667", 0x8f) 15:07:02 executing program 5: 15:07:02 executing program 0: 15:07:02 executing program 1: 15:07:02 executing program 4: 15:07:02 executing program 2: 15:07:02 executing program 5: 15:07:02 executing program 1: 15:07:02 executing program 0: 15:07:02 executing program 4: 15:07:02 executing program 1: 15:07:02 executing program 2: 15:07:02 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x403000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) getpid() creat(0x0, 0x0) syz_open_pts(r1, 0x20000) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$TCFLSH(r3, 0x540b, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="fc0000001c000705ab0925060100070002ab087a02000000b8006093530001c04c000000000000000000000000039815fa2c1ec28656aaa79b04000000070000bc000c00f0036cdf0d10512fd6cc764da30000000720d3d5bbc91a3e2e95772c05dafd5a32e273fc83ab82d718f70cec18444ef90d475ef8b29d3ef3d92c83170e5ba34a4677bc4cb102b2b8f55667", 0x8f) 15:07:02 executing program 5: 15:07:02 executing program 0: 15:07:02 executing program 4: 15:07:02 executing program 1: 15:07:02 executing program 2: 15:07:03 executing program 5: 15:07:03 executing program 4: 15:07:03 executing program 0: 15:07:03 executing program 2: 15:07:03 executing program 1: 15:07:03 executing program 5: 15:07:03 executing program 3: 15:07:03 executing program 4: 15:07:03 executing program 0: 15:07:03 executing program 5: 15:07:03 executing program 2: 15:07:03 executing program 1: 15:07:03 executing program 3: 15:07:03 executing program 0: 15:07:03 executing program 4: 15:07:03 executing program 5: 15:07:03 executing program 2: 15:07:03 executing program 1: 15:07:03 executing program 3: 15:07:03 executing program 0: 15:07:03 executing program 4: 15:07:03 executing program 2: 15:07:03 executing program 5: 15:07:03 executing program 1: 15:07:03 executing program 3: 15:07:03 executing program 4: 15:07:03 executing program 0: 15:07:03 executing program 2: 15:07:03 executing program 5: 15:07:03 executing program 1: 15:07:03 executing program 3: 15:07:03 executing program 4: 15:07:03 executing program 2: 15:07:03 executing program 0: 15:07:04 executing program 5: 15:07:04 executing program 1: 15:07:04 executing program 3: 15:07:04 executing program 4: 15:07:04 executing program 2: 15:07:04 executing program 5: 15:07:04 executing program 0: 15:07:04 executing program 1: 15:07:04 executing program 3: 15:07:04 executing program 5: 15:07:04 executing program 4: 15:07:04 executing program 0: 15:07:04 executing program 2: 15:07:04 executing program 1: 15:07:04 executing program 3: 15:07:04 executing program 5: 15:07:04 executing program 0: 15:07:04 executing program 4: 15:07:04 executing program 2: 15:07:04 executing program 3: 15:07:04 executing program 1: 15:07:04 executing program 5: 15:07:04 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 15:07:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0xffffffffffffffff) fstat(r0, &(0x7f00000001c0)) 15:07:04 executing program 2: 15:07:04 executing program 1: 15:07:04 executing program 3: 15:07:04 executing program 5: 15:07:04 executing program 4: syz_emit_ethernet(0xce, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x98, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0x10, "ba0d5767c36437f2dd6f1d2a444e1517b41d8879b8de61aeb44f45e568770490b94e2be68fb141059261835b30b628bf298e8e615c21f2abf81fea10f0fba534129c81179b2a346bb46852b18c5dd2dcdb43faa7491edb1f2ea6a6f58187b4a3201215502c1ed2d0851802c3cd68a9180caad906eba9229768b5320b3ff4"}, {0x19, 0x1, "a36b4f44904a"}]}}}}}}, 0x0) 15:07:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000040, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000010000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket(0x0, 0x0, 0x0) 15:07:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffbd}, 0x48) 15:07:04 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}], 0x1, 0x0) 15:07:04 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 15:07:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000001000000000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@check_strict='check=strict'}]}) 15:07:05 executing program 4: sync() rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000200)='/', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') close(0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 15:07:05 executing program 4: sync() rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000200)='/', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') close(0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 15:07:05 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}], 0x1, 0x0) 15:07:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDMKTONE(r1, 0x541b, 0x20000006) 15:07:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSERIAL(r1, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:07:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000001000000000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@check_strict='check=strict'}]}) 15:07:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSERIAL(r0, 0x541b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:07:05 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 15:07:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000001000000000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@check_strict='check=strict'}]}) 15:07:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 15:07:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000070601080000000000000000000000000500010007"], 0x1c}}, 0x0) 15:07:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x300, 0x2b8, 0x0, 0x300, 0xff000000, 0x3f0, 0x3a8, 0x3a8, 0x3f0, 0x3a8, 0x3, 0x0, {[{{@ipv6={@dev, @ipv4={[], [], @local}, [], [], 'veth1_to_hsr\x00', 'wg2\x00'}, 0x0, 0x298, 0x300, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 15:07:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) write(r0, 0x0, 0x0) 15:07:05 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "01fb00", 0x8, 0x3a, 0x0, @dev, @local, {[], @echo_request}}}}}, 0x0) 15:07:05 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x1000, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 267.073791][T10618] xt_CT: You must specify a L4 protocol and not use inversions on it 15:07:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000001000000000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@check_strict='check=strict'}]}) [ 267.123021][T10618] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:07:05 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000140)=0x54) 15:07:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[], 0x64}}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 15:07:05 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "01fb00", 0x8, 0x3a, 0x0, @dev, @local, {[], @echo_request}}}}}, 0x0) [ 267.264100][T10627] xt_CT: You must specify a L4 protocol and not use inversions on it 15:07:05 executing program 0: close(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0x0, &(0x7f0000000140)) socket(0xa, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x81402, 0x0) acct(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) lsetxattr(0x0, &(0x7f0000000380)=@random={'system.', 'BPRM_CHECK'}, &(0x7f00000003c0)='tmpfs\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000080)='./file0\x00') 15:07:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x181}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@loopback, @empty, @remote}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.359162][T10632] IPVS: ftp: loaded support on port[0] = 21 [ 267.497834][T10664] Process accounting resumed [ 267.543395][T10664] Process accounting resumed 15:07:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) 15:07:06 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r3, 0x0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 15:07:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x2) 15:07:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299b67b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9", 0x2a}], 0x1) 15:07:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x181}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x7e, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@loopback, @empty, @remote}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:07:06 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000140)=0x54) [ 267.803755][T10675] IPVS: ftp: loaded support on port[0] = 21 [ 267.818601][ T7] tipc: TX() has been purged, node left! 15:07:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @empty, @remote}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000040)) 15:07:06 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) tee(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 15:07:06 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x64}}, 0x20000080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x3f, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) write(r0, &(0x7f0000000000), 0x52698b21) 15:07:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) 15:07:06 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='vmnet1^!posix_acl_access&\x00', 0x0, 0x198, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f0000000180)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tee(0xffffffffffffffff, r3, 0x10000, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:06 executing program 5: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) socket$inet(0x2, 0x1, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 15:07:07 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) tee(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:07 executing program 0: alarm(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pidfd_open(0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80800) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup3(0xffffffffffffffff, r4, 0x0) 15:07:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:07:07 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) tee(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:07 executing program 5: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) socket$inet(0x2, 0x1, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 15:07:07 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='vmnet1^!posix_acl_access&\x00', 0x0, 0x198, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f0000000180)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tee(0xffffffffffffffff, r3, 0x10000, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:07 executing program 3: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 15:07:07 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40) 15:07:07 executing program 2: 15:07:07 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='vmnet1^!posix_acl_access&\x00', 0x0, 0x198, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f0000000180)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tee(0xffffffffffffffff, r3, 0x10000, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:07 executing program 5: r0 = socket(0x1d, 0x3, 0x0) shutdown(r0, 0x2) 15:07:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x5437, 0xfffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, 0x0}, 0x78) 15:07:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 269.460842][T10754] can: request_module (can-proto-0) failed. [ 269.486379][T10754] can: request_module (can-proto-0) failed. 15:07:08 executing program 0: 15:07:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/fib_triestat\x00') socket$inet(0x2, 0x0, 0xfffffff7) syz_open_procfs(0x0, &(0x7f00000004c0)='net/fib_triestat\x00') 15:07:08 executing program 5: openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x5437, 0xfffffffe) 15:07:08 executing program 4: 15:07:08 executing program 3: 15:07:08 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='vmnet1^!posix_acl_access&\x00', 0x0, 0x198, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f0000000180)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tee(0xffffffffffffffff, r3, 0x10000, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 269.665055][ T7] tipc: TX() has been purged, node left! 15:07:08 executing program 3: 15:07:08 executing program 4: 15:07:08 executing program 5: 15:07:08 executing program 0: 15:07:08 executing program 2: 15:07:08 executing program 3: 15:07:08 executing program 4: 15:07:08 executing program 5: 15:07:08 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='vmnet1^!posix_acl_access&\x00', 0x0, 0x198, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f0000000180)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tee(0xffffffffffffffff, r3, 0x10000, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:08 executing program 0: 15:07:08 executing program 5: 15:07:08 executing program 2: 15:07:08 executing program 4: 15:07:08 executing program 3: 15:07:08 executing program 0: 15:07:08 executing program 2: 15:07:09 executing program 4: 15:07:09 executing program 5: 15:07:09 executing program 0: 15:07:09 executing program 2: 15:07:09 executing program 4: 15:07:09 executing program 3: 15:07:09 executing program 5: 15:07:09 executing program 2: 15:07:09 executing program 0: 15:07:09 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='vmnet1^!posix_acl_access&\x00', 0x0, 0x198, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f0000000180)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tee(0xffffffffffffffff, r3, 0x10000, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:09 executing program 3: 15:07:09 executing program 0: 15:07:09 executing program 4: 15:07:09 executing program 5: 15:07:09 executing program 2: 15:07:09 executing program 3: 15:07:09 executing program 0: 15:07:10 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='vmnet1^!posix_acl_access&\x00', 0x0, 0x198, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f0000000180)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tee(0xffffffffffffffff, r3, 0x10000, 0x2) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:10 executing program 4: 15:07:10 executing program 2: 15:07:10 executing program 5: 15:07:10 executing program 0: 15:07:10 executing program 3: 15:07:10 executing program 4: 15:07:10 executing program 5: 15:07:10 executing program 0: 15:07:10 executing program 3: 15:07:10 executing program 2: 15:07:10 executing program 5: 15:07:10 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='vmnet1^!posix_acl_access&\x00', 0x0, 0x198, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f0000000180)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:10 executing program 4: 15:07:10 executing program 0: 15:07:10 executing program 2: 15:07:10 executing program 3: 15:07:10 executing program 5: 15:07:10 executing program 4: 15:07:10 executing program 3: 15:07:10 executing program 5: 15:07:10 executing program 0: 15:07:10 executing program 2: 15:07:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x2a, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000000000000500010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fda, 0x0) [ 272.529133][T10833] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. 15:07:11 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='vmnet1^!posix_acl_access&\x00', 0x0, 0x198, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) 15:07:11 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) 15:07:11 executing program 2: epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x0) 15:07:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) dup3(r0, r1, 0x0) 15:07:11 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 15:07:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$NS_GET_PARENT(r1, 0x541b, 0x73b000) 15:07:11 executing program 2: io_setup(0xe2aa, &(0x7f00000004c0)) 15:07:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x149, 0x0, &(0x7f0000000140)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x24) 15:07:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) 15:07:11 executing program 3: 15:07:11 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='vmnet1^!posix_acl_access&\x00', 0x0, 0x198, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:11 executing program 5: 15:07:11 executing program 4: 15:07:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x24) 15:07:11 executing program 2: 15:07:11 executing program 4: 15:07:12 executing program 5: 15:07:12 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/meminfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1, 0x3) 15:07:12 executing program 3: 15:07:12 executing program 0: 15:07:12 executing program 4: 15:07:12 executing program 5: 15:07:12 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:12 executing program 3: 15:07:12 executing program 0: 15:07:12 executing program 2: 15:07:12 executing program 5: 15:07:12 executing program 4: 15:07:12 executing program 0: 15:07:12 executing program 4: 15:07:12 executing program 3: 15:07:12 executing program 2: 15:07:12 executing program 5: 15:07:12 executing program 0: 15:07:13 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:13 executing program 4: 15:07:13 executing program 2: 15:07:13 executing program 5: 15:07:13 executing program 0: 15:07:13 executing program 3: 15:07:13 executing program 4: 15:07:13 executing program 0: 15:07:13 executing program 5: 15:07:13 executing program 3: 15:07:13 executing program 2: 15:07:13 executing program 4: 15:07:13 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:13 executing program 5: 15:07:13 executing program 0: 15:07:13 executing program 3: 15:07:13 executing program 4: 15:07:13 executing program 2: 15:07:13 executing program 5: 15:07:13 executing program 2: 15:07:13 executing program 4: 15:07:13 executing program 3: 15:07:13 executing program 0: 15:07:13 executing program 5: 15:07:14 executing program 3: 15:07:14 executing program 2: 15:07:14 executing program 0: 15:07:14 executing program 4: 15:07:14 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:14 executing program 5: 15:07:14 executing program 2: 15:07:14 executing program 4: 15:07:14 executing program 0: 15:07:14 executing program 5: 15:07:14 executing program 3: 15:07:14 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x3800}], 0x1) 15:07:14 executing program 2: 15:07:14 executing program 3: 15:07:14 executing program 5: 15:07:14 executing program 2: 15:07:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 15:07:14 executing program 0: 15:07:14 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:14 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x14, 0x6, 0x0, @empty, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:07:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$inet(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000740)="04612f2841ce2a50b6f7f5d10238", 0xe}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 15:07:14 executing program 0: r0 = getpgrp(0x0) get_robust_list(r0, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) 15:07:14 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x40002) 15:07:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x15, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ef65ab", 0x0, '^xl'}}}}}}, 0x0) 15:07:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 15:07:14 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:07:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='s'], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 15:07:14 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 15:07:14 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4f20, 0x0, @local}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 15:07:14 executing program 4: semop(0x0, &(0x7f0000000000)=[{0x1, 0x9}, {}], 0x2) 15:07:15 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4f20, 0x0, @local}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 15:07:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)) 15:07:15 executing program 3: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) 15:07:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000016c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000040)="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", 0xff}, {&(0x7f00000002c0)="ad8e934beb9385c9d6cd3e77feb63da93e1bce37804573ae95a04e2548ba787160200414eb67ec8f8eae412f8e8e3f38549efd3b8daf8c65ca090f09cebc0b5b715637ca17073a6514439130b939e873462e206379809f0166761cbf4903cf8fd76ad2a832fcca7fcadfe80ba16b1d5675074d2b78cf11fdd5acaa6555d3cead44cf", 0xfffffeb1}, {&(0x7f0000002740)="4ae2594bafefb87ed9e953a26a8aeeefc59c4dded35671550d5f8c30ece91bab67ef8ac44a80d26a36d769f997f217e44383cd1565fa3d4a49b38fe29a0c165f56d7166df5ce9776488c3999958f0d4d03774596e274078d5e4760b332ee26c4597df22f834bef204805c181ac3cdfed558e6c1fe46645def90fcd92dfda210ff19f7f75ac102eb12594f4737e0b6a97642b0f7712c4734c874b5e2b05e86ef0b6d0ffcd328a59a98377a4f55bb3dc4ada56f731a2a1f5888ee047cb3b0d33f0bff483551d40c493004f2649dcf46adf27897b9408a8b1309e7186c3549525f1da0d1919cbb94472a3b6a89ff7326bc60c7238da7c7991e0282eafc4ce400f9f7bc87e304168ef511e4c96d50a579c9a3551e9dc0c9c97dd658905e5d6cd0291c938535e3f7642a0aa7c0695e40484593a37400d784fbc428434953455fa7353b5479142a10a0f53c71700adf8d940bf221baecf372c274279f01ba25609c7438b83f9400866046e1fed65a84a192b50f9801b9fae97a4434ecc31d2f8dc82e717c839ee16d419721f3952387ee4adaa39a695f6c70401629a99c94b5a4f5cb0d87f5f3eb7f7fbbeac500f05ce77fc8dfa2dc9d037c8948f91941b4470dad874f620e5af8814c45234a9aecf61e66b0b98baccb371a5c2dc0582fdb5dd28e0fd64f15f48d37fa6676d48b0a2928c156b6589a3b967f101feea1416c8a30b1dd2b29b00e61bab08201f61834ec10acebe2be09388404b37ac5c79beec0cd56ea4d59a662c6e3c56d1c6d9d033063a478230ca9eca7afec04670395370688c368023ba011ff584f12860dbaa9c8280724365b21c3ded0660e322755bcf157af78aa17b675ebeefab012ccd92852c45f98dfbd862cd9779bb11cdab1e519266c4923f8444651f8102db1ab7c5c9c410c0c66be5de9fe8531e6226ae1ced459444048250138bc45e7a4aefd4335eda679c60281d1641b3be845a060d0441f4f53c560aed5c4c1a27e8dc945216c8804fc72d02633fca16f980072b94ed24b87ccdf2be62013b8da983f55dab182f79c49f57e770faf67bc047bf44297368720d46cc2eb2cc73b68b007ccb3b6456d543c19a84758f0a727c8056f729a9cca38710339701672cbe5cf5fa8db2af36b1c804de38fb82c39ae077b4962d502f6ed51f6df5424d9d24c82b2c229049e36a83bf7164fc18d94ba3d35342f35b947d998764195610a079dc9120ee0ce4e35e86dc577e2fb94a6627b2152cdb8b5873fa56cd118b32b269532ed6c2c53337a244d91a668dd341025517bfffc98091bcb5dbc38610b0ec1ac33863760efc287faaf7a7e679265c15c78554661f301f4ab7eca1f33a0b768968a1ab28e4225e1ea8b72ca3486bb64e5a1f4535d6258d0be4c06b36a8c5250fa40337def63b51569e2f4011f8b43ab972572d2f03400ef77ec602f180394550cb1df898c488b220690905787ec2d1422d888e77f905358e9dd8502c1991d37a4c54f44d180e5955b74c636840af378ea5c80093487f62a7578be1e3bbf937a0c3c17418878d9903ed7c86db3df2ef2fb0de9792ab33034b5b84bd5c7813e17c57c1a605def442b029a2a8847ada5e6283aa4f4ccfa06d24a9de89b4f8eda6563b9557eac741b8c6b0502793ea5b65b8a39ab1078d64fdb2a0041f8aa0e144a98f8c97e2b9cba08741a6042462ba4c6e9b367cc8282a3915850adac95bd5f6718fbe0ff6e2878ede3a62edcec0cd90a2cf612e8b0146eff69864c9fa4f66bd49b41fb185ba1b8bac8ce69b86ee6e8fea1f65c9a2c4d4da39a9bd9266c015a27f4eb65cb08017cbd355f910f2c5b4981fb8677e21b5dbca66dfee630b868203c5376ade9965565251b686b4e47e305954ca1382f7b058d86f22aa0ac5697c3ce1119b25abab78f92747ae7252ddb174f8e882059e8cefffa649b9aa39a7b1a87b302daad2f70209470df60933eb82855efcadb8cfafab97c9c15d39aaeca699bb577d3802fb0551362988168537bb8887cef02b843bf6b08de51d4569e0877f2de4cfbc425171ce807112681ca3792ce87ce2cf8b3d4e49390fa5c05a34023329ffbb2489ac0c89e0f2dd880a82a53b1d24a4ebeb813afa8934077378007337e4d1a624f4bf38e834cfb2ca57ce90681360731f7b054cd84188506dab36da89522282dbd79fec53843150a30b8d1c2a6905a31c7be09f6283bff7ed4bfd3c3e01c16390624413f9731e0c91ac773cd15ee47da0b5bff261361121bd5daaa43ffe5701f2783301ae779e62bc037aa436af383fcb29ecba6f77ed4a9ff38c22023f16e11aca273e1069b04f3229fb79f4d603bea5a3d82c91a71f5d2222c5bffdd1b2f1fad1dd08004f1625c57a5923343e84571181815eada9c10a6bd27e6f5c4b484309b211d4fa9d096cf8835cd0b7300b7b62687554bc2a052f6ee13085f584a922e7ad7f7fff72dbb82a3a349364b6d44f07f329193033be7b9281f728fc77b37b8fb22d3900aad95b9b5ed3652bda7e83adb158bdea8938ef3d6b38133af79ff855d946a5d319e88c74cf66834825889f4b0402d802d98e0b1affe1838eb928159afe026f7e9ce6adc5ad198edf0d62efef91a9340a91d7e707e0123485857d96025ad04a9fee1dada7abcc398e5e6321a4b64d0e3b583430c87c181c23856594ef4b40b88dc570fe3d65a72541baa79403d0a5f2a4ef57135bb8abff3f2b40e2580af92a7d472dd442a1521e13c7e535e9ab2ab67722fa21eb2ff6960446daa903bdf97a85f457335d4884f26745ce4de195a2117b4457b3a6a035054be75eb64e596a7e9cc9200e625a64b5e3f23162f296581749c0d0146217e1cd4ebc340d5103f97b5059bbd501c93d80afca68df00caa9ddc7e5c81fc57be6539310aa3bc5ff22263d5c9ca10ce0e465fcb7d96e8393278fdfe2bfa8e7a9d299ad48e1ad28f8108cb9f5b717159ca41da1b35e13011b39fdf8b2a45a26c6215073b0b387e4aeca9268da44a23ed6717b48e6f99d1208a6a88c283e8a58de86568cb0e13ff843a3a1936ca8d83c5599428629298210d0eba33b4dbc5d4a3aa1e526021d38f747e49e65c2fce9bfd2f47d5d24a8e09717fd5b618f68ea32ed45921c6ac9d7ae1cadd82d1684b62465d32c453d86a5d2f07769f2733ff626e96b86327e27e91808d4b37b2b9389dda21929db4fa603592685fb25bb2742302719618796e32c33d09f596760e6968ebb3a160cd213458ed361a724116426a77f3899ccf70d7192119fa37bd052c0a3224c9d849f8b0ca33a54df50438b0a823c65dae9a5dac11c03132602ba9be9e21c3c374f8198e8a1511241bf777049980dc5a195552eedc62e5539a7d20e3fb8f92c4d2bf13461393c6bb51ca1c9810d77e9ab73e8de4e7659ae7ac174b4b35abe61cf7b15502c43fb1ca57b2278c2d71ed927fcae3ec381133f693f21fa820b64c981f389f20cc9a07cee303daa03cad2077a02dbbaab3b67619c497e3c1096fe27d3f0808b6d8efb2ae83062474d323c82f7b2abd276f113a8052e63717c5cce0ead40da122ab9bdfa78a3d23fee4189a158551c32fe0e53500343538f6ae483462c296ccbcdd85d86177c6181d1c685523f5ce77c1703874ee69b7b44c16f2b72a0df9a45ef0735231ae8d284f861d9279785e255da660eb9f0a97151ed65e7f249cc1b07cc58751b5de7d3cffd00c3ea8bf3848ee9ec9bcc629b7a4d7113d58d756bfd342eb8700c1c1f70f2d4bb9e4dbf5dd62df9615c63a911b842d661f2dde5624d5662e29de98d5d801c9c5c2d580e185cc278245487d59a32398e5f7c3b7bda5ac240dfba10371c0100000000000000a710d7bb9432e4c874dfe9d93b4d5060fc79cdb3e10fedc4880995ee1d54b384d1bf84b1319dbe55d93a84a3cb7f0921db2de346ddb6e352ebc1bcb7feb334b05e1209729d5c603b9fbcffc13606ff7dfefdc9150baeb292ab3ec25729156397f24479e98536b42d0117a63799b2977ce38c4f077af1405adb726babdbb1a41f06835df8dbe89e467b5b619a7b0303e72ce6af00ec0adfabd1b482157e487adfb0483b9cf7ce82bdcd695eb93bdaf75d07c91dbc4d42f17300a1f4f14c6f596c796fc740571488ed723195f6073cd25ee9e3d134b53bb4ec9cc3c513c7ccc78b3d0e7365f5c4eb48f86affb89964a890b04564ca3696464d0b7cd29c241dd0d00948896e35f4b8092a24341a757ae02e66084a1326494e8592f6ed61c3e7c1383f4bef26615bd162793c63534fecd0c9d4fe037fcdd718e0ce9c12a27df37bb75f9eaef68547f6054c6dcd20817fa6bea36bdcaaee8b8d9de5a386d2c9b109db37aa383177a8f730cebcd5c07efd06e32260d275146d6716754e4ae3ba9164424f597e63af7f1fa4cc57ce39b988f27e31303c1af2548b71866a9dea3cd459201a2bf40251ef4d323b3b98065cab72e6ab7d2199230f4be43f9e2fe40b7a36deda1fcda40a34dd6cb7c2112063ec4ef4b26876fc6471fc5a726a926f1e9fc1b4b3c349dfeda5e5253e8a28ac051199e3920967e88052abbe18f56bc3a324582c1e9931ff979932c19a7d8fa82a9a88cd053800f97b521328fcffe0d36834d7b75b5f69a677d05a07c86857df3ea94a0e8ea12d8d0feeb8517f159991ac5e042c8b4d225807a3724b1a5cfc8eddf8ced57a9f7d6907bd63db816db6fad5bdb14ecf7a2670ddd354017dcf7cc12019110554055d1a41656d803a63aaf2153281d7a3a7110412d2c34151f9f21562c3b23f7032a05b1a93d20a65880fccedee3950903ba3da77538f2b2e852cd3f13b51571de34000b00382f970fd93c21bbf42642b2567a6cfd73c4cfbe5d5c996a3f71a6a2a2647954b8eb9de236decd2070b5577106052e503b878b6d4040d732287ee9b63c436e9cc50b7dac0a0a7f580f04a2ccea55fb70310792877aea69d9a825ff63b567e41880c32638f6edb188406023ccc79570d033f855992f6e7103a92c19a2c931ee22bbcf7ca8d7c1fac0634c3871d02062351fb37b1bb7ece32f554eeb472f01759ee4ef17ec8ecf821abaec9d81e030eb25dbfc78effb6872b74b6ec1756198e4dba2b58e6f76b3040a8e1515150432bbf7512c7e6bc9db7fadee5fb55d5a627dfdb2bb291dd639b6f09dd7b12de1e2825a210991e7833a9904c94addcbb6ce5916504f175ceb458f684fa1788015515b8a9a83451b545be11bf21a365c5fd9a7b1437eeb19b45c88f5afae54674e98dd6c7b5ef5a10ad5c2775c4863d86b42b53a671753ee253bf41e1cc42a1199065162637ff8cf272c6fc5267679cc84d67c86e02e74f17585bba21d4785c7ec3e061b31ff4c4f474afd2c86778b96bb3c9ddc9095eb2f0ec011587d2ef4684e40c81c4c851fb81f33a823046eac7e084ea8776fdba4fa6264271564e800d4ea4efaef2200f8cfb579523bb347ccf101efc8a0471e8c38ddf8af0604c6e486ec5fd77c0bf051d1433204f4f4b6ee9f2efe0f27dd03bae2e6446fc552e6358e31287a3f8ff2e834e76cceed9f17968d7b3f5b25b872fe305eb1a8c2f2d7e4efee27c56e1ddc264ba066e454a75780f96ff6b8d5f6f571e16286eb55f37d34440f9460cd701ad4dd77840ab8d5b2b530d3a56791444a76a99c055e21f7a4a15ae141779298ea2a7369cb3c30f27b07c32245f855a91151aa8306f898534e2bc94cc92c12ff437a0aa4ee335ed21f15d19eee386a50b76ad41d8d3e7616181dad4bcf0c9cc05afe081811486f5f974370ec08af6c137a9491af64d147f2bbb219a30022190169536e3a28b54ba52b4ac094b0000cc7ccf09fd860e8767dbcbac3cb6ef0b3a0a21b8bab9e129678ad374688efc231b5ea9a08f13362047d74b3da5f98e11afc14dde09929aa55e880488281787dfcb9cd0d91a33724108fe74fa30ae3b41e17ab29cad7152a1a66513c0bdafc1ee8dadcd74f2d33cff6241", 0x1083}, {&(0x7f0000001380)="c655cddf0bd8ad7649a5233036ff53721b6a33ada7c236b99c89760a8e44f6415584c79a2af30d08750bdfa130da0cfdaecb6ff7751d7a0ce3f8a02236e5e01fc5ca8724b747978577ba52ee7c75cc3eb9e6fb9d2832afd1f9c10ee5efaa94ebd1145ba1353a163995e42e97eebda0fed9758b1e5961e74fafb91ee569e6fce50c6d5a16b93f96cfed33b7ddd8006855a346fd6408ce1f1874a23ae6b803b839888bafc6dec28bcf845fbbf4a698ac6a571b05acaa93bb26b59a123abe4efae6b54897f4035ff9918f5bab086e8e5ce929fe7d7cec436063cc147cd22c9d9be98044", 0xe2}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000001480)="73f355f64f796f227e52672ac1e5853526a4e670eea3b66d0f9da221da29ec9b3b7db75e3a5697d42fa99e9c7b6355b8ab002ecd7476e5c30af9a580d01b12b9f1d8006e5fcd09f982dccaa963eb210d48bb9092fb4ca8843cda6be7dfe467a8ad22e25a1b0c21bba6ce20e6d27ef3e3c570f035047cb87ed2", 0x79}, {&(0x7f0000001500)="ee1aada26ea34fe31c2f651cd70c730a6f662aecc1bffb663033090224dd511b557f515d573d20b5109c8c405d1dcb95b84b608fc25bcc7d1548c793f931144f872cc0187cb1d56e199ffceac82669cad208fd3eefe3aee1ba4705eeee0c2c93635b8ee2c908fe6501660481ee4cbcfd49bd5b4f1fc59830f6cb717785e42280180c1606b4629e581dc58ee64712ec7317ef3eb7d1291a3d06", 0x99}], 0x7}}, {{&(0x7f0000007500)=@in, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) set_mempolicy(0x0, 0x0, 0x0) 15:07:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 15:07:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:15 executing program 0: creat(&(0x7f0000000080)='./file1\x00', 0x0) times(&(0x7f00000001c0)) 15:07:15 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 15:07:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/80) 15:07:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e"], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB], 0x4c}}, 0x0) [ 276.942564][T10998] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 15:07:15 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="8400000010001fff", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00d'], 0x84}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 15:07:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca01}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x48}}, 0x0) 15:07:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @dev}, 0x8, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'batadv0\x00'}) 15:07:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000016c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000040)="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", 0xff}, {&(0x7f00000002c0)="ad8e934beb9385c9d6cd3e77feb63da93e1bce37804573ae95a04e2548ba787160200414eb67ec8f8eae412f8e8e3f38549efd3b8daf8c65ca090f09cebc0b5b715637ca17073a6514439130b939e873462e206379809f0166761cbf4903cf8fd76ad2a832fcca7fcadfe80ba16b1d5675074d2b78cf11fdd5acaa6555d3cead44cf", 0xfffffeb1}, {&(0x7f0000002740)="4ae2594bafefb87ed9e953a26a8aeeefc59c4dded35671550d5f8c30ece91bab67ef8ac44a80d26a36d769f997f217e44383cd1565fa3d4a49b38fe29a0c165f56d7166df5ce9776488c3999958f0d4d03774596e274078d5e4760b332ee26c4597df22f834bef204805c181ac3cdfed558e6c1fe46645def90fcd92dfda210ff19f7f75ac102eb12594f4737e0b6a97642b0f7712c4734c874b5e2b05e86ef0b6d0ffcd328a59a98377a4f55bb3dc4ada56f731a2a1f5888ee047cb3b0d33f0bff483551d40c493004f2649dcf46adf27897b9408a8b1309e7186c3549525f1da0d1919cbb94472a3b6a89ff7326bc60c7238da7c7991e0282eafc4ce400f9f7bc87e304168ef511e4c96d50a579c9a3551e9dc0c9c97dd658905e5d6cd0291c938535e3f7642a0aa7c0695e40484593a37400d784fbc428434953455fa7353b5479142a10a0f53c71700adf8d940bf221baecf372c274279f01ba25609c7438b83f9400866046e1fed65a84a192b50f9801b9fae97a4434ecc31d2f8dc82e717c839ee16d419721f3952387ee4adaa39a695f6c70401629a99c94b5a4f5cb0d87f5f3eb7f7fbbeac500f05ce77fc8dfa2dc9d037c8948f91941b4470dad874f620e5af8814c45234a9aecf61e66b0b98baccb371a5c2dc0582fdb5dd28e0fd64f15f48d37fa6676d48b0a2928c156b6589a3b967f101feea1416c8a30b1dd2b29b00e61bab08201f61834ec10acebe2be09388404b37ac5c79beec0cd56ea4d59a662c6e3c56d1c6d9d033063a478230ca9eca7afec04670395370688c368023ba011ff584f12860dbaa9c8280724365b21c3ded0660e322755bcf157af78aa17b675ebeefab012ccd92852c45f98dfbd862cd9779bb11cdab1e519266c4923f8444651f8102db1ab7c5c9c410c0c66be5de9fe8531e6226ae1ced459444048250138bc45e7a4aefd4335eda679c60281d1641b3be845a060d0441f4f53c560aed5c4c1a27e8dc945216c8804fc72d02633fca16f980072b94ed24b87ccdf2be62013b8da983f55dab182f79c49f57e770faf67bc047bf44297368720d46cc2eb2cc73b68b007ccb3b6456d543c19a84758f0a727c8056f729a9cca38710339701672cbe5cf5fa8db2af36b1c804de38fb82c39ae077b4962d502f6ed51f6df5424d9d24c82b2c229049e36a83bf7164fc18d94ba3d35342f35b947d998764195610a079dc9120ee0ce4e35e86dc577e2fb94a6627b2152cdb8b5873fa56cd118b32b269532ed6c2c53337a244d91a668dd341025517bfffc98091bcb5dbc38610b0ec1ac33863760efc287faaf7a7e679265c15c78554661f301f4ab7eca1f33a0b768968a1ab28e4225e1ea8b72ca3486bb64e5a1f4535d6258d0be4c06b36a8c5250fa40337def63b51569e2f4011f8b43ab972572d2f03400ef77ec602f180394550cb1df898c488b220690905787ec2d1422d888e77f905358e9dd8502c1991d37a4c54f44d180e5955b74c636840af378ea5c80093487f62a7578be1e3bbf937a0c3c17418878d9903ed7c86db3df2ef2fb0de9792ab33034b5b84bd5c7813e17c57c1a605def442b029a2a8847ada5e6283aa4f4ccfa06d24a9de89b4f8eda6563b9557eac741b8c6b0502793ea5b65b8a39ab1078d64fdb2a0041f8aa0e144a98f8c97e2b9cba08741a6042462ba4c6e9b367cc8282a3915850adac95bd5f6718fbe0ff6e2878ede3a62edcec0cd90a2cf612e8b0146eff69864c9fa4f66bd49b41fb185ba1b8bac8ce69b86ee6e8fea1f65c9a2c4d4da39a9bd9266c015a27f4eb65cb08017cbd355f910f2c5b4981fb8677e21b5dbca66dfee630b868203c5376ade9965565251b686b4e47e305954ca1382f7b058d86f22aa0ac5697c3ce1119b25abab78f92747ae7252ddb174f8e882059e8cefffa649b9aa39a7b1a87b302daad2f70209470df60933eb82855efcadb8cfafab97c9c15d39aaeca699bb577d3802fb0551362988168537bb8887cef02b843bf6b08de51d4569e0877f2de4cfbc425171ce807112681ca3792ce87ce2cf8b3d4e49390fa5c05a34023329ffbb2489ac0c89e0f2dd880a82a53b1d24a4ebeb813afa8934077378007337e4d1a624f4bf38e834cfb2ca57ce90681360731f7b054cd84188506dab36da89522282dbd79fec53843150a30b8d1c2a6905a31c7be09f6283bff7ed4bfd3c3e01c16390624413f9731e0c91ac773cd15ee47da0b5bff261361121bd5daaa43ffe5701f2783301ae779e62bc037aa436af383fcb29ecba6f77ed4a9ff38c22023f16e11aca273e1069b04f3229fb79f4d603bea5a3d82c91a71f5d2222c5bffdd1b2f1fad1dd08004f1625c57a5923343e84571181815eada9c10a6bd27e6f5c4b484309b211d4fa9d096cf8835cd0b7300b7b62687554bc2a052f6ee13085f584a922e7ad7f7fff72dbb82a3a349364b6d44f07f329193033be7b9281f728fc77b37b8fb22d3900aad95b9b5ed3652bda7e83adb158bdea8938ef3d6b38133af79ff855d946a5d319e88c74cf66834825889f4b0402d802d98e0b1affe1838eb928159afe026f7e9ce6adc5ad198edf0d62efef91a9340a91d7e707e0123485857d96025ad04a9fee1dada7abcc398e5e6321a4b64d0e3b583430c87c181c23856594ef4b40b88dc570fe3d65a72541baa79403d0a5f2a4ef57135bb8abff3f2b40e2580af92a7d472dd442a1521e13c7e535e9ab2ab67722fa21eb2ff6960446daa903bdf97a85f457335d4884f26745ce4de195a2117b4457b3a6a035054be75eb64e596a7e9cc9200e625a64b5e3f23162f296581749c0d0146217e1cd4ebc340d5103f97b5059bbd501c93d80afca68df00caa9ddc7e5c81fc57be6539310aa3bc5ff22263d5c9ca10ce0e465fcb7d96e8393278fdfe2bfa8e7a9d299ad48e1ad28f8108cb9f5b717159ca41da1b35e13011b39fdf8b2a45a26c6215073b0b387e4aeca9268da44a23ed6717b48e6f99d1208a6a88c283e8a58de86568cb0e13ff843a3a1936ca8d83c5599428629298210d0eba33b4dbc5d4a3aa1e526021d38f747e49e65c2fce9bfd2f47d5d24a8e09717fd5b618f68ea32ed45921c6ac9d7ae1cadd82d1684b62465d32c453d86a5d2f07769f2733ff626e96b86327e27e91808d4b37b2b9389dda21929db4fa603592685fb25bb2742302719618796e32c33d09f596760e6968ebb3a160cd213458ed361a724116426a77f3899ccf70d7192119fa37bd052c0a3224c9d849f8b0ca33a54df50438b0a823c65dae9a5dac11c03132602ba9be9e21c3c374f8198e8a1511241bf777049980dc5a195552eedc62e5539a7d20e3fb8f92c4d2bf13461393c6bb51ca1c9810d77e9ab73e8de4e7659ae7ac174b4b35abe61cf7b15502c43fb1ca57b2278c2d71ed927fcae3ec381133f693f21fa820b64c981f389f20cc9a07cee303daa03cad2077a02dbbaab3b67619c497e3c1096fe27d3f0808b6d8efb2ae83062474d323c82f7b2abd276f113a8052e63717c5cce0ead40da122ab9bdfa78a3d23fee4189a158551c32fe0e53500343538f6ae483462c296ccbcdd85d86177c6181d1c685523f5ce77c1703874ee69b7b44c16f2b72a0df9a45ef0735231ae8d284f861d9279785e255da660eb9f0a97151ed65e7f249cc1b07cc58751b5de7d3cffd00c3ea8bf3848ee9ec9bcc629b7a4d7113d58d756bfd342eb8700c1c1f70f2d4bb9e4dbf5dd62df9615c63a911b842d661f2dde5624d5662e29de98d5d801c9c5c2d580e185cc278245487d59a32398e5f7c3b7bda5ac240dfba10371c0100000000000000a710d7bb9432e4c874dfe9d93b4d5060fc79cdb3e10fedc4880995ee1d54b384d1bf84b1319dbe55d93a84a3cb7f0921db2de346ddb6e352ebc1bcb7feb334b05e1209729d5c603b9fbcffc13606ff7dfefdc9150baeb292ab3ec25729156397f24479e98536b42d0117a63799b2977ce38c4f077af1405adb726babdbb1a41f06835df8dbe89e467b5b619a7b0303e72ce6af00ec0adfabd1b482157e487adfb0483b9cf7ce82bdcd695eb93bdaf75d07c91dbc4d42f17300a1f4f14c6f596c796fc740571488ed723195f6073cd25ee9e3d134b53bb4ec9cc3c513c7ccc78b3d0e7365f5c4eb48f86affb89964a890b04564ca3696464d0b7cd29c241dd0d00948896e35f4b8092a24341a757ae02e66084a1326494e8592f6ed61c3e7c1383f4bef26615bd162793c63534fecd0c9d4fe037fcdd718e0ce9c12a27df37bb75f9eaef68547f6054c6dcd20817fa6bea36bdcaaee8b8d9de5a386d2c9b109db37aa383177a8f730cebcd5c07efd06e32260d275146d6716754e4ae3ba9164424f597e63af7f1fa4cc57ce39b988f27e31303c1af2548b71866a9dea3cd459201a2bf40251ef4d323b3b98065cab72e6ab7d2199230f4be43f9e2fe40b7a36deda1fcda40a34dd6cb7c2112063ec4ef4b26876fc6471fc5a726a926f1e9fc1b4b3c349dfeda5e5253e8a28ac051199e3920967e88052abbe18f56bc3a324582c1e9931ff979932c19a7d8fa82a9a88cd053800f97b521328fcffe0d36834d7b75b5f69a677d05a07c86857df3ea94a0e8ea12d8d0feeb8517f159991ac5e042c8b4d225807a3724b1a5cfc8eddf8ced57a9f7d6907bd63db816db6fad5bdb14ecf7a2670ddd354017dcf7cc12019110554055d1a41656d803a63aaf2153281d7a3a7110412d2c34151f9f21562c3b23f7032a05b1a93d20a65880fccedee3950903ba3da77538f2b2e852cd3f13b51571de34000b00382f970fd93c21bbf42642b2567a6cfd73c4cfbe5d5c996a3f71a6a2a2647954b8eb9de236decd2070b5577106052e503b878b6d4040d732287ee9b63c436e9cc50b7dac0a0a7f580f04a2ccea55fb70310792877aea69d9a825ff63b567e41880c32638f6edb188406023ccc79570d033f855992f6e7103a92c19a2c931ee22bbcf7ca8d7c1fac0634c3871d02062351fb37b1bb7ece32f554eeb472f01759ee4ef17ec8ecf821abaec9d81e030eb25dbfc78effb6872b74b6ec1756198e4dba2b58e6f76b3040a8e1515150432bbf7512c7e6bc9db7fadee5fb55d5a627dfdb2bb291dd639b6f09dd7b12de1e2825a210991e7833a9904c94addcbb6ce5916504f175ceb458f684fa1788015515b8a9a83451b545be11bf21a365c5fd9a7b1437eeb19b45c88f5afae54674e98dd6c7b5ef5a10ad5c2775c4863d86b42b53a671753ee253bf41e1cc42a1199065162637ff8cf272c6fc5267679cc84d67c86e02e74f17585bba21d4785c7ec3e061b31ff4c4f474afd2c86778b96bb3c9ddc9095eb2f0ec011587d2ef4684e40c81c4c851fb81f33a823046eac7e084ea8776fdba4fa6264271564e800d4ea4efaef2200f8cfb579523bb347ccf101efc8a0471e8c38ddf8af0604c6e486ec5fd77c0bf051d1433204f4f4b6ee9f2efe0f27dd03bae2e6446fc552e6358e31287a3f8ff2e834e76cceed9f17968d7b3f5b25b872fe305eb1a8c2f2d7e4efee27c56e1ddc264ba066e454a75780f96ff6b8d5f6f571e16286eb55f37d34440f9460cd701ad4dd77840ab8d5b2b530d3a56791444a76a99c055e21f7a4a15ae141779298ea2a7369cb3c30f27b07c32245f855a91151aa8306f898534e2bc94cc92c12ff437a0aa4ee335ed21f15d19eee386a50b76ad41d8d3e7616181dad4bcf0c9cc05afe081811486f5f974370ec08af6c137a9491af64d147f2bbb219a30022190169536e3a28b54ba52b4ac094b0000cc7ccf09fd860e8767dbcbac3cb6ef0b3a0a21b8bab9e129678ad374688efc231b5ea9a08f13362047d74b3da5f98e11afc14dde09929aa55e880488281787dfcb9cd0d91a33724108fe74fa30ae3b41e17ab29cad7152a1a66513c0bdafc1ee8dadcd74f2d33cff6241", 0x1083}, {&(0x7f0000001380)="c655cddf0bd8ad7649a5233036ff53721b6a33ada7c236b99c89760a8e44f6415584c79a2af30d08750bdfa130da0cfdaecb6ff7751d7a0ce3f8a02236e5e01fc5ca8724b747978577ba52ee7c75cc3eb9e6fb9d2832afd1f9c10ee5efaa94ebd1145ba1353a163995e42e97eebda0fed9758b1e5961e74fafb91ee569e6fce50c6d5a16b93f96cfed33b7ddd8006855a346fd6408ce1f1874a23ae6b803b839888bafc6dec28bcf845fbbf4a698ac6a571b05acaa93bb26b59a123abe4efae6b54897f4035ff9918f5bab086e8e5ce929fe7d7cec436063cc147cd22c9d9be98044", 0xe2}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000001480)="73f355f64f796f227e52672ac1e5853526a4e670eea3b66d0f9da221da29ec9b3b7db75e3a5697d42fa99e9c7b6355b8ab002ecd7476e5c30af9a580d01b12b9f1d8006e5fcd09f982dccaa963eb210d48bb9092fb4ca8843cda6be7dfe467a8ad22e25a1b0c21bba6ce20e6d27ef3e3c570f035047cb87ed2", 0x79}, {&(0x7f0000001500)="ee1aada26ea34fe31c2f651cd70c730a6f662aecc1bffb663033090224dd511b557f515d573d20b5109c8c405d1dcb95b84b608fc25bcc7d1548c793f931144f872cc0187cb1d56e199ffceac82669cad208fd3eefe3aee1ba4705eeee0c2c93635b8ee2c908fe6501660481ee4cbcfd49bd5b4f1fc59830f6cb717785e42280180c1606b4629e581dc58ee64712ec7317ef3eb7d1291a3d06", 0x99}], 0x7}}, {{&(0x7f0000007500)=@in, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) set_mempolicy(0x0, 0x0, 0x0) 15:07:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80010031, 0x0, 0x0, 0x28}) 15:07:15 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f00fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e460000000049d2e181baf9459c5c953948c6801d2c0945c08ba80000fc99a7422007653872ecb4f63adb415ccdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2442eac2d224609aba9e600000000"], 0xab) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000001, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x2200, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}]}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000000c0)={@private2, r4}, 0x14) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00005f2000/0x2000)=nil, 0x2000}, 0x2}) 15:07:15 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="8b1b2510c5c4dc342300000000000000", 0x10}], 0x1) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 15:07:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0x25, &(0x7f0000000080), 0x9c) 15:07:16 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0xa, 0x300) recvmsg$kcm(r1, &(0x7f0000001f40)={&(0x7f0000001900)=@ipx, 0x80, 0x0}, 0x22) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:07:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="53c236a8425db601fc370ad2ae81", 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:07:16 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:16 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @broadcast}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 15:07:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x3, 0x2}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000380), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) gettid() setpriority(0x2, 0x0, 0x4) socket$inet(0xa, 0x0, 0x84) listen(0xffffffffffffffff, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) 15:07:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="2e00000032000907002780258c6394fb0124fc0e10000b0400000000000000c137153e3709000180ba643000d1bd", 0x2e}], 0x1}, 0x0) 15:07:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0x2}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 15:07:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:07:16 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 278.187051][ T27] audit: type=1326 audit(1591542436.764:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11052 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 15:07:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) [ 278.268176][ T27] audit: type=1804 audit(1591542436.844:4): pid=11063 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="file0" dev="sda1" ino=15923 res=1 15:07:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x3, 0x2, 0x0, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000140)="5d35878d1686e22f7c3cde8c488801eaa0eca250821350e6175d908bfad84cff6d766a36e3a1270cb869013a755d6056e3c555912bf066b145f0c4e322a5494645ac0cdf916831ae481abd9ce5e49cf3d381f296bab34506343a34272138283fd585cba06e388f4318947ecc3ff9fe034000000001b9740335d0992999edbfeef651154712ecccdfb7fe3b00"/154, 0x9a}, {&(0x7f0000000300)="af0065a418bdc589b448a8a198a6aa147a7bd5a11aabdc5037b936865469cc240f00896b257637b498e6c9e885aafd2e9d0ac2d5cedf8b66e6aaeeea73d71f13371cf2afdaa1f8d8ae579be7b6becda736b7b797ab845523298b1b461364fdf96ab672843702fd7f5a701c647ad2d819bf08c2e5f1296a0fe248a84813d8", 0x7e}], 0x4}}], 0x1, 0x0) fchdir(r0) gettid() setpriority(0x2, 0x0, 0x4) socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) [ 278.340374][ T27] audit: type=1800 audit(1591542436.864:5): pid=11063 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15923 res=0 [ 278.390244][ T27] audit: type=1804 audit(1591542436.884:6): pid=11058 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="file0" dev="sda1" ino=15923 res=1 15:07:17 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000070a07051dfffd946ff20c0020200a0005000240021d85680300aba20400ff7e", 0x24}], 0x14}, 0x0) 15:07:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x0, 0x3, 0x2, 0x0, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000140)="5d35878d1686e22f7c3cde8c488801eaa0eca250821350e6175d908bfad84cff6d766a36e3a1270cb869013a755d6056e3c555912bf066b145f0c4e322a5494645ac0cdf916831ae481abd9ce5e49cf3d381f296bab34506343a34272138283fd585cba06e388f4318947ecc3ff9fe034000000001b9740335d0992999edbfeef651154712ecccdfb7fe3b00"/154, 0x9a}, {&(0x7f0000000300)="af0065a418bdc589b448a8a198a6aa147a7bd5a11aabdc5037b936865469cc240f00896b257637b498e6c9e885aafd2e9d0ac2d5cedf8b66e6aaeeea73d71f13371cf2afdaa1f8d8ae579be7b6becda736b7b797ab845523298b1b461364fdf96ab672843702fd7f5a701c647ad2d819bf08c2e5f1296a0fe248a84813d8", 0x7e}], 0x4}}], 0x1, 0x0) fchdir(r0) gettid() setpriority(0x2, 0x0, 0x4) socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x10000) [ 278.523956][T11074] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:07:17 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:17 executing program 0: semget(0x1, 0x2, 0x0) 15:07:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 278.564414][ T27] audit: type=1800 audit(1591542437.134:7): pid=11075 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15919 res=0 [ 278.671936][ T27] audit: type=1804 audit(1591542437.244:8): pid=11072 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir036443759/syzkaller.Zz0Hii/69/file0" dev="sda1" ino=15919 res=1 [ 278.698155][ T27] audit: type=1804 audit(1591542437.244:9): pid=11080 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="file0" dev="sda1" ino=15881 res=1 15:07:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 278.724108][ T27] audit: type=1800 audit(1591542437.244:10): pid=11080 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15881 res=0 [ 278.825731][ T27] audit: type=1804 audit(1591542437.244:11): pid=11077 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="file0" dev="sda1" ino=15881 res=1 15:07:17 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 278.883285][ T27] audit: type=1326 audit(1591542437.444:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11087 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 15:07:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f0000000140)="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", 0xfc) 15:07:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/dev/nullb0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='hfs\x00', 0x0, 0x0) 15:07:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:17 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x0, {{0x2, 0x0, @private}}}, 0x88) [ 279.102505][T11103] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.127437][T11106] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 15:07:17 executing program 3: 15:07:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:17 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:17 executing program 3: 15:07:18 executing program 0: 15:07:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:18 executing program 4: 15:07:18 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:18 executing program 3: 15:07:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:18 executing program 3: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x3) 15:07:18 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 15:07:18 executing program 0: 15:07:18 executing program 3: 15:07:18 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 15:07:18 executing program 4: 15:07:18 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socket(0x1e, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:18 executing program 0: 15:07:18 executing program 3: 15:07:18 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 15:07:18 executing program 0: 15:07:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:18 executing program 3: 15:07:18 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:18 executing program 0: 15:07:18 executing program 4: 15:07:18 executing program 3: 15:07:18 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socket(0x1e, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:19 executing program 0: 15:07:19 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:19 executing program 3: 15:07:19 executing program 3: 15:07:19 executing program 0: 15:07:19 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:19 executing program 3: 15:07:19 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socket(0x1e, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:19 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:19 executing program 4: 15:07:19 executing program 0: 15:07:19 executing program 3: 15:07:19 executing program 0: 15:07:19 executing program 4: 15:07:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:19 executing program 0: 15:07:19 executing program 3: 15:07:20 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:20 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:20 executing program 0: 15:07:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:20 executing program 4: 15:07:20 executing program 3: 15:07:20 executing program 3: 15:07:20 executing program 0: 15:07:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:20 executing program 4: 15:07:20 executing program 0: 15:07:20 executing program 3: 15:07:21 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:21 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:21 executing program 3: 15:07:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:21 executing program 4: 15:07:21 executing program 0: 15:07:21 executing program 3: 15:07:21 executing program 0: 15:07:21 executing program 3: 15:07:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:21 executing program 4: 15:07:21 executing program 0: 15:07:22 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:22 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:22 executing program 3: 15:07:22 executing program 0: 15:07:22 executing program 4: 15:07:22 executing program 3: 15:07:22 executing program 0: 15:07:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:22 executing program 0: 15:07:22 executing program 3: 15:07:22 executing program 4: [ 284.355155][ T0] NOHZ: local_softirq_pending 08 15:07:23 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:23 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:23 executing program 0: 15:07:23 executing program 3: 15:07:23 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 15:07:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000200)={{{@in=@multicast1, @in=@local}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@local}}, 0xe8) 15:07:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r4, r3) 15:07:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x100000030) 15:07:23 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:23 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, 0x0, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 15:07:23 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:23 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000), 0x4) 15:07:23 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000240)={{0xa, 0x0, 0x0, 0x0, 'syz0\x00'}}) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 15:07:23 executing program 3: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1=0xe0000004}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0xfd00}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c, 0x5b}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 15:07:23 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x4060, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @link_local}]}) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x10000, 0x2, &(0x7f0000000540)=[{&(0x7f0000000300)="3b8ec8da35e5df26ede156fc7ef6932e9f3bef7ceda18d9994de3f1a55aa302ac143356c3eeb34f7847e9cf15339c972a57024b405ff07182a2432e751a847a1b9758928d3abef1a3ab95ff35c57d259a175afecd94e5d9508a5689d2ec3aff4c88e48e9525e7428533efeaff57ce1e7a2311950122e243c877eedfa2e9b3ea43a27f64b1ca9c9a9d9d69ea2adb0b68e164d6cf529088a5a2cd0c1", 0x9b, 0x6}, {&(0x7f0000000480)="29c0aac98bc96efd18a613464dbab131be29cd2a9bb22d6f9acaf4fac440add8ade55221255a3ea1de838990651c4fa76568fa0d0b3c025716cb54b939e334584d766007d8c8d2a84817a36993bcbe10248f98afb6df3045e3e2ac056277209df52857d04a299708106196a1b3", 0x6d, 0xffffffff}], 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="696f636861727365743d69736f383835392d312c696f636861727365743d6d616363656c7469632c747970653deab511a82c696f636861727365743d69736f383835392d392c7569643d", @ANYBLOB=',sessionC0x000000000000', @ANYRESDEC=0x0, @ANYBLOB='0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:24 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:24 executing program 4: clock_adjtime(0x0, &(0x7f00000000c0)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) [ 285.805544][ T5276] systemd-journald[5276]: Failed to create new runtime journal: No such file or directory 15:07:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:24 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f00000001c0)='bond0\x00') 15:07:24 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:24 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 15:07:24 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 15:07:25 executing program 3: r0 = socket(0x2, 0x4003, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 15:07:25 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:25 executing program 0: r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 15:07:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) io_setup(0x0, &(0x7f0000000000)) 15:07:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:25 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x5, 0x0, 0x7f}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000038c0)=""/4117, 0x1015}, {0x0}, {&(0x7f0000000300)=""/236, 0xec}], 0x3, &(0x7f00000000c0)=""/9, 0x9}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006e00)=""/35, 0x23}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006f80)=""/19, 0x13}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x12) fchdir(r4) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:07:25 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 15:07:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000001140)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:07:25 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:25 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:25 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv4}}, 0x0) [ 287.445725][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 287.445746][ T27] audit: type=1804 audit(1591542446.022:15): pid=11355 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir894491012/syzkaller.Bh08Rz/98/bus" dev="sda1" ino=15732 res=1 15:07:26 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 15:07:26 executing program 0: socketpair$unix(0x18, 0x3, 0x102, 0x0) 15:07:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 287.636900][ T27] audit: type=1804 audit(1591542446.212:16): pid=11359 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir894491012/syzkaller.Bh08Rz/98/bus" dev="sda1" ino=15732 res=1 15:07:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:26 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000100)=ANY=[@ANYBLOB="fb18"], 0x1c, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet6(0x18, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 15:07:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(ghash-clmulni,xchacha12-generic)\x00'}, 0x58) 15:07:26 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:26 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) close(r0) 15:07:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r0, 0x5421, &(0x7f00000003c0)=0x9) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 15:07:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 15:07:26 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:27 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "f04e00", 0x10, 0x11, 0x0, @private1, @local, {[], {0x0, 0x17c1, 0x10, 0x0, @gue={{0x2, 0x0, 0x2}}}}}}}}, 0x0) [ 288.425606][T11388] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:07:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 15:07:27 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:27 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x4d) listen(r0, 0x200000000000021) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:07:27 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x4d) listen(r0, 0x200000000000021) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:07:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 15:07:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:27 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:27 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 15:07:28 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') 15:07:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:28 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) 15:07:28 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x200005c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') [ 289.598095][T11452] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:07:28 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) 15:07:28 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 15:07:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:28 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:28 executing program 4: 15:07:28 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:28 executing program 3: 15:07:28 executing program 0: 15:07:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:29 executing program 0: 15:07:29 executing program 3: 15:07:29 executing program 0: 15:07:29 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:29 executing program 0: 15:07:29 executing program 3: 15:07:29 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:29 executing program 4: 15:07:29 executing program 0: 15:07:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:29 executing program 3: 15:07:29 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:29 executing program 3: 15:07:29 executing program 0: 15:07:30 executing program 4: 15:07:30 executing program 0: 15:07:30 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:30 executing program 3: 15:07:30 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:30 executing program 0: 15:07:30 executing program 3: 15:07:30 executing program 4: 15:07:30 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 15:07:30 executing program 3: 15:07:30 executing program 0: 15:07:31 executing program 4: 15:07:31 executing program 0: 15:07:31 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 15:07:31 executing program 3: 15:07:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:31 executing program 0: 15:07:31 executing program 3: 15:07:31 executing program 4: 15:07:31 executing program 3: 15:07:31 executing program 0: 15:07:31 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 15:07:31 executing program 0: 15:07:31 executing program 3: 15:07:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:31 executing program 0: 15:07:31 executing program 3: 15:07:31 executing program 4: 15:07:31 executing program 0: 15:07:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r0) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 15:07:31 executing program 0: 15:07:31 executing program 3: 15:07:32 executing program 0: 15:07:32 executing program 4: 15:07:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:32 executing program 3: 15:07:32 executing program 0: 15:07:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r0) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 15:07:32 executing program 3: 15:07:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:32 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:32 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e"], 0x10) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights], 0x10}, 0x0) 15:07:32 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000300)='./file0\x00') 15:07:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:07:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r0) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 15:07:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/210, 0xd2}, 0x0) 15:07:32 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r0) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 15:07:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:33 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r0) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 15:07:33 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) 15:07:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 15:07:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:33 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r0) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 15:07:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 15:07:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 15:07:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 15:07:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 15:07:34 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:34 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="01"], 0x169, 0x0) msgsnd(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="01"], 0xee, 0x0) msgctl$IPC_RMID(r0, 0x0) 15:07:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 15:07:34 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:34 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:34 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, 0x0) 15:07:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 15:07:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 15:07:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:34 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x4e22, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 15:07:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e000027eff"], 0x20) 15:07:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) syncfs(r0) 15:07:35 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:35 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:35 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 15:07:35 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 15:07:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x5451, r1) 15:07:35 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:35 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:35 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) shmget(0x2, 0x4000, 0xf8f, &(0x7f0000ff9000/0x4000)=nil) 15:07:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x1, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 15:07:35 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:35 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:35 executing program 5: 15:07:35 executing program 4: 15:07:35 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) 15:07:35 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:07:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:35 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:35 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000027000)={0x1}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000340)=ANY=[]) 15:07:35 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:35 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) 15:07:35 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200), 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x44, 0x2, 0x1, 0xff0b, 0x0, 0x0, {0x0, 0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x0) [ 297.370198][ T27] audit: type=1804 audit(1591542455.943:17): pid=11672 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="sda1" ino=15976 res=1 [ 297.406265][ T27] audit: type=1804 audit(1591542455.983:18): pid=11672 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="sda1" ino=16019 res=1 15:07:36 executing program 4: 15:07:36 executing program 3: socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:36 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) 15:07:36 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) 15:07:36 executing program 5: 15:07:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:36 executing program 3: socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:36 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200), 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:36 executing program 5: 15:07:36 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:36 executing program 3: socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:07:36 executing program 5: 15:07:36 executing program 4: 15:07:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, 0x0, 0x0) 15:07:36 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:36 executing program 5: 15:07:36 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200), 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:36 executing program 3: 15:07:36 executing program 5: 15:07:36 executing program 4: 15:07:36 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:36 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{0x0}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:36 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:36 executing program 5: 15:07:36 executing program 3: 15:07:36 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:36 executing program 4: 15:07:37 executing program 3: 15:07:37 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:37 executing program 5: 15:07:37 executing program 3: 15:07:37 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{0x0}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:37 executing program 4: 15:07:37 executing program 3: 15:07:37 executing program 5: 15:07:37 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:37 executing program 5: 15:07:37 executing program 3: 15:07:37 executing program 4: 15:07:37 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{0x0}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:37 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:37 executing program 3: 15:07:37 executing program 5: 15:07:37 executing program 4: 15:07:37 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:37 executing program 5: 15:07:37 executing program 3: 15:07:37 executing program 4: 15:07:37 executing program 5: 15:07:37 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:38 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:38 executing program 3: 15:07:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:38 executing program 5: 15:07:38 executing program 4: 15:07:38 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:38 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:38 executing program 5: 15:07:38 executing program 3: 15:07:38 executing program 3: 15:07:38 executing program 4: 15:07:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:38 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:38 executing program 5: 15:07:38 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="58010000100013070000000000000000fe88ef00000000000000000039938c2d289f527440ff1ff80000000001ff01000c0000000000000000000000f5000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe88000000000000219aeb45000000000000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000cdf10000200000000000000000000000000000000000000000000000000000ffffffffffffffdd0000000000000000000000000020000000ff010000000200000000000000000000006000020063626328646573335f6564652900000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000c00000008a"], 0x158}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 15:07:38 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) dup2(r0, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) restart_syscall() 15:07:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:38 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:38 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 300.255944][T11784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:07:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, 0x0) 15:07:38 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:39 executing program 5: syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60"], 0x0) 15:07:39 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 300.465546][T11807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:07:39 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:39 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:39 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1}) 15:07:39 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4e00, 0x0) 15:07:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) 15:07:39 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1}) 15:07:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=""/224, 0xe0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) [ 301.637740][T11808] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.644978][T11808] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.906495][T11808] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 303.035843][T11808] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 303.553398][ T0] NOHZ: local_softirq_pending 08 15:07:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0x1c0, 0x0, 0x1d8, 0x1d8, 0x0, 0x288, 0x338, 0x338, 0x338, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'veth0_macvtap\x00', 'syzkaller0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "bd38"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@local, [], @ipv4=@empty, [], @ipv6=@empty, [], @ipv4=@local}}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) socket$inet_udplite(0x2, 0x2, 0x88) 15:07:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:07:42 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:42 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:42 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:42 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000240)=""/182) 15:07:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/45) 15:07:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x3}, 0x1c) 15:07:43 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:43 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 304.532579][T11850] x_tables: duplicate underflow at hook 2 [ 304.560488][T11850] x_tables: duplicate underflow at hook 2 15:07:43 executing program 3: mount(0x0, 0x0, 0x0, 0x3ae6a21b270608aa, 0x0) 15:07:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0002000000000000280012000c00010076657468"], 0x48}}, 0x0) 15:07:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:43 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:43 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:43 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 304.783460][T11864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:07:43 executing program 3: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000680)='./file1\x00', 0x0, 0x105010, 0x0) 15:07:43 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x4000000000dc) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x80) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16], 0x34}}, 0x20000000) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x4) 15:07:43 executing program 3: add_key(0x0, 0x0, &(0x7f0000001000)="2e989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="2e989cc9f5", 0x5, 0xfffffffffffffffc) 15:07:43 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:43 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) semop(0x0, &(0x7f0000000380)=[{}], 0x1) 15:07:43 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:43 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) get_mempolicy(&(0x7f0000000180), 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4) 15:07:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:46 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:46 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000420", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:07:46 executing program 5: 15:07:46 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:46 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) 15:07:46 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:46 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) sendfile(r1, r2, 0x0, 0x2000005) 15:07:46 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:46 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=ANY=[@ANYBLOB="440000002c00270d000000000071640500000000", @ANYRES32, @ANYBLOB="00000000000000000800f1ff08000100753332"], 0x44}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 308.148590][T11929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:07:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:49 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x2000005) 15:07:49 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5eb, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5b5, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508426af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b913490363b3b519b09eeb5c43e59c460607107a9dd38da31c1a16267a090"}, {0x0, 0x3, "54039a033f4f77534f4bac9b017e6f036a3926d6f8fccce6"}]}}}}}}, 0x0) 15:07:49 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:49 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="2e0000002300af"], 0x50}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 15:07:49 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4602000000000000000000060002003e00"], 0x3c) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 15:07:49 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:49 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4602000000000000000000060002003e00"], 0x3c) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') [ 311.162013][T11951] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 311.192355][T11953] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 15:07:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r0, r0, 0x0, 0x24002e00) 15:07:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xc4, &(0x7f0000002600)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "ba421b", 0x0, 0x6, 0x0, @remote, @mcast2, {[@dstopts={0x0, 0x0, [], [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x0, @mcast1}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @jumbo, @padn={0x1, 0x0, [0x0, 0x0, 0x0]}]}, @hopopts={0x0, 0x0, [], [@generic={0x0, 0x0, "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"}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}, @generic={0x0, 0x0, "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"}, @padn={0x1, 0x0, [0x0]}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x0, "4e92eb0573406b3b4320e0ed2eebbeae80b27cbac966f8ad5105be03b4b2dfda544ec09fa1e23d18ca7712fbd21f527042d710b191f5d05cee5f6f24ffc628fa1e9e149499eb7355022dc667997384be420da3e59ea6f9a7308f66858118eb21286f6f7bbfe46a35de050d320ea2b5bb41bdf51d26b2f3ace9d1fab31c99e964517891004e22ab9e40e3e35b8196fbe6ebc1eacb2d1a6819df6772b3640039ec9ed3f83558d076e89e985d767021566f70509dfa552c44ef287bad80a105db548d277049677bda0000000000000068"}, @ra, @jumbo]}, @dstopts={0x0, 0x0, [], [@jumbo]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @local, @private2, @dev]}, @fragment], @payload_named={{}, [0x0, 0x0, 0x0]}}}}}}, 0x0) 15:07:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:52 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:52 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:52 executing program 3: get_robust_list(0x0, 0x0, &(0x7f0000000200)) 15:07:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r2, 0x0, 0x0) 15:07:52 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:52 executing program 3: 15:07:55 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:55 executing program 5: 15:07:55 executing program 3: 15:07:55 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:55 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:55 executing program 3: 15:07:55 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:55 executing program 5: 15:07:55 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:55 executing program 3: 15:07:55 executing program 5: 15:07:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:58 executing program 3: 15:07:58 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:58 executing program 5: 15:07:58 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:58 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:07:58 executing program 3: 15:07:58 executing program 5: 15:07:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:07:59 executing program 3: 15:07:59 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:07:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e1e, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) [ 323.392872][ T0] NOHZ: local_softirq_pending 08 15:08:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:02 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:08:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000840)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) 15:08:02 executing program 5: r0 = socket(0x400000000010, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x527, 0x4) 15:08:02 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:02 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:02 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:08:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 15:08:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "cc6c47771693a9a6d94f37de174600d3e2669092268fb079adb483e96d58f0ea", "0cf711e9118f68c30f1e4cfafb3fcce4f51c18f80315d6c17b7c636769dd5979", "bc0989813fe030d5720663ae871e8878a1378711a4a4a651f54432935492ffb8", "b747d48c523cd9806f6b16f80b0f0872d1097cba91f771e5193f78933d55fe02", "ed7548052a6d2d25f5eeb7eb35d84a029fd098dba9593fb863e5b261932bcc56", "f72c5fc8a8d5d67bf6d1ae0b"}}) 15:08:02 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:02 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:08:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000700)=ANY=[@ANYBLOB="a7"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffe0}, {0x0, 0xa}}}, 0x24}}, 0x0) [ 325.321857][ T0] NOHZ: local_softirq_pending 08 15:08:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:05 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 15:08:05 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) 15:08:05 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:05 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x14000195e, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0xcff, 0x80000001}, 0x14) write$nbd(r1, &(0x7f0000000100)=ANY=[], 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) 15:08:05 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:05 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 15:08:05 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 15:08:05 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:05 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 15:08:05 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 15:08:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:08 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900160003fd000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:08:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000), 0x4) 15:08:08 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000700)=ANY=[@ANYBLOB="a7"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000080)=0xc) bind(r3, &(0x7f0000000480)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="0703000006"], 0x22) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:08:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000), 0x4) 15:08:08 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 15:08:08 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000), 0x4) 15:08:08 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, 0x0, 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x3, 0x6, 0x801}, 0x14}}, 0x0) 15:08:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:11 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, 0x0, 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:11 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x1c8, 0xffffff80, 0x178, 0x0, 0xc7, 0x310, 0x258, 0x258, 0x310, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'lo\x00', 'netpci0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6gretap0\x00', {}, 'veth1_virt_wifi\x00', {}, 0x0, 0xe}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x401}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x4e24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'hsr0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 15:08:11 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000011c0)='net/unix\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/56, 0x38}], 0x1, 0xf0ff7f) 15:08:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8800) 15:08:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x3}, 0x45c) 15:08:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8800) [ 332.877925][T12120] xt_hashlimit: overflow, try lower: 0/0 [ 332.886407][T12122] xt_hashlimit: overflow, try lower: 0/0 15:08:11 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:11 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, 0x0, 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socket$nl_route(0x10, 0x3, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000040)={0x77359400}, 0x10) socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 15:08:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0x86, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r3, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r4}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') 15:08:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:14 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socket$nl_route(0x10, 0x3, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000040)={0x77359400}, 0x10) socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 15:08:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x882200}) 15:08:14 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:14 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = open(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) fcntl$getown(r2, 0x9) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000080)=0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x0) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0xffd8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:08:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:14 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5069c8ecba1aa0a4e2a631b5180e1fbde798a5f2dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564aca1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022828ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) open$dir(&(0x7f0000000140)='./file0\x00', 0x40300, 0x0) 15:08:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) [ 336.476901][ T27] audit: type=1800 audit(1591542495.055:19): pid=12172 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16241 res=0 [ 336.557235][ T27] audit: type=1804 audit(1591542495.085:20): pid=12172 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir260691959/syzkaller.tTS6Qi/173/file0" dev="sda1" ino=16241 res=1 [ 336.647278][ T27] audit: type=1804 audit(1591542495.135:21): pid=12176 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir260691959/syzkaller.tTS6Qi/173/file0" dev="sda1" ino=16241 res=1 15:08:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x1d8, 0x7c02, 0x0, 0xd0e0000, 0x0, 0x100, 0x140, 0x1d8, 0x1d8, 0x140, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'macvtap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 15:08:17 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:17 executing program 5: 15:08:17 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:17 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:17 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:17 executing program 3: 15:08:17 executing program 5: 15:08:17 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:17 executing program 5: 15:08:17 executing program 3: 15:08:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:20 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 15:08:20 executing program 5: 15:08:20 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:20 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:20 executing program 5: 15:08:20 executing program 3: 15:08:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:20 executing program 3: 15:08:20 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:20 executing program 5: 15:08:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)) pipe2$9p(&(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:23 executing program 3: 15:08:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:23 executing program 5: 15:08:23 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:23 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:23 executing program 5: 15:08:23 executing program 3: 15:08:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:23 executing program 5: 15:08:23 executing program 3: 15:08:24 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:26 executing program 5: 15:08:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)) pipe2$9p(&(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:26 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000002600)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "ba421b", 0x50, 0x6, 0x0, @remote, @mcast2, {[@hopopts={0x0, 0x3, [], [@generic={0x0, 0x17, "25976d73488a8c2721838b6a4b430805c3617208a5d207"}]}], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 15:08:26 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:26 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:27 executing program 5: 15:08:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:27 executing program 3: 15:08:27 executing program 5: 15:08:27 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:27 executing program 5: 15:08:27 executing program 3: 15:08:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)) pipe2$9p(&(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:30 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x2d]}}}, 0x30}]}) 15:08:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) 15:08:30 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x18, 0x0, 0x0, &(0x7f0000000380)=[@hopopts={{0x12, 0x11, 0x67, {0x0, 0x6}}}], 0x28}, 0x0) 15:08:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40086303, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x73b000, 0x0}) 15:08:30 executing program 0: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:30 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 15:08:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:33 executing program 0: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="83840300000000001c0012800b0001006970766c616e00000c000280060001000200000008000500", @ANYRES32=r3, @ANYBLOB="08000a00ae"], 0x4c}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) 15:08:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8, 0x1, 0x9f4f}]}}}]}, 0x3c}}, 0x0) 15:08:33 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:33 executing program 0: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) [ 354.667784][T12297] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 15:08:33 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 354.708196][T12296] 8021q: adding VLAN 0 to HW filter on device ipvlan2 15:08:33 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:33 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 354.823883][T12301] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 15:08:33 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:33 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x8]}}) [ 354.878220][T12303] 8021q: adding VLAN 0 to HW filter on device ipvlan2 15:08:33 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:33 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 15:08:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 15:08:33 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:34 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:34 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:34 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:34 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:08:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:36 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3b12, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000040029e85580c83b3bf4a4f377b5e5b5191765ac16f60c8588cdd2d14300006e00b8dcd9ed029ff2dd95a1002819b05bcbb571dbeba8ba61437f30695422b71642e35e9d598cb058e8e75c604da9354e4b1c0120171f79d2581c6392cfd08e5218bceeeea3cba0f2db7206ec88827299e65b5824822e967094c1769a5655fbd006fd0815e1b2931cc818680374f6b5e8455786a8044806172fb34cebbd85a3c4e295c52206ad36e3c349cd533237d58c28de37abfd279936099b6a3abcd1a8937e26bdf543e48cd2c8af7061901a8bf5533aed2c9f1ebefb8e37863a5642"]}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4c080, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x2500, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x0, &(0x7f0000000040)=0x7f) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x20, 0xbb, 0x35, 0x8, 0x0, 0x9, 0x1080, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0x20, 0x7, 0xff, 0x0, 0x5, 0xe904, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000001340)=[{0x1010, 0x110, 0x8, "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"}], 0x1010}, 0x80) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, 0x0) 15:08:36 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:36 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$HIDIOCGRAWPHYS(r0, 0x604, 0x0) 15:08:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:36 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) [ 358.094607][T12362] team0: Device ipvlan1 failed to register rx_handler 15:08:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 358.546971][T12362] team0: Device ipvlan1 failed to register rx_handler 15:08:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:39 executing program 3: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000140)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f0000000080)='/dev/usb/hiddev#\x00', 0x0, 0x0) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGREPORT(r0, 0x501c4814, &(0x7f0000000000)={0x2}) 15:08:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3b12, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000040029e85580c83b3bf4a4f377b5e5b5191765ac16f60c8588cdd2d14300006e00b8dcd9ed029ff2dd95a1002819b05bcbb571dbeba8ba61437f30695422b71642e35e9d598cb058e8e75c604da9354e4b1c0120171f79d2581c6392cfd08e5218bceeeea3cba0f2db7206ec88827299e65b5824822e967094c1769a5655fbd006fd0815e1b2931cc818680374f6b5e8455786a8044806172fb34cebbd85a3c4e295c52206ad36e3c349cd533237d58c28de37abfd279936099b6a3abcd1a8937e26bdf543e48cd2c8af7061901a8bf5533aed2c9f1ebefb8e37863a5642"]}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4c080, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x2500, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x0, &(0x7f0000000040)=0x7f) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x20, 0xbb, 0x35, 0x8, 0x0, 0x9, 0x1080, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0x20, 0x7, 0xff, 0x0, 0x5, 0xe904, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000001340)=[{0x1010, 0x110, 0x8, "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"}], 0x1010}, 0x80) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, 0x0) 15:08:39 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:39 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:39 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) [ 361.276523][T12413] team0: Device ipvlan1 failed to register rx_handler 15:08:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) [ 363.710110][ T0] NOHZ: local_softirq_pending 08 15:08:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:42 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3b12, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000040029e85580c83b3bf4a4f377b5e5b5191765ac16f60c8588cdd2d14300006e00b8dcd9ed029ff2dd95a1002819b05bcbb571dbeba8ba61437f30695422b71642e35e9d598cb058e8e75c604da9354e4b1c0120171f79d2581c6392cfd08e5218bceeeea3cba0f2db7206ec88827299e65b5824822e967094c1769a5655fbd006fd0815e1b2931cc818680374f6b5e8455786a8044806172fb34cebbd85a3c4e295c52206ad36e3c349cd533237d58c28de37abfd279936099b6a3abcd1a8937e26bdf543e48cd2c8af7061901a8bf5533aed2c9f1ebefb8e37863a5642"]}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4c080, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x2500, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x0, &(0x7f0000000040)=0x7f) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x20, 0xbb, 0x35, 0x8, 0x0, 0x9, 0x1080, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0x20, 0x7, 0xff, 0x0, 0x5, 0xe904, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000001340)=[{0x1010, 0x110, 0x8, "78e6a1e9a23623c7d295c04bf4fd8a235be20492aac8b8a35ca51041b71d132410b79a5fb29c4a9612238ba408c77c1da1b2b8946335fb85d3976dcb3342639aed07e48a1960a5ccc8641f1c50626d0f9119094c7528c9d418dd173786a3a4e2a21d289407d1ee693480d20967071e0c12236e7e7162653350f973995608e890f6e9dc8d58f20a19f3891340b459853c915ebb33f80f0c1103a6fe4db7eb1a82e69ac855bb711f3505e216013260391be4d2c7ea9712bc22fcd6daf6d939f4a9a1aa83260f3369cfc7ecaf6530904abc60ea72f962df2d1192da1e8fa38b4e461f8628954c113c1a7801e4ad8897cea369aef27189864c99d652e6208e83cc3fb83f7d8d34d33d2c00ff813f8adea6b8b35b5330159c6d2efe2a4382d15b44bdafbf50e62187b3e6bc4832b939508b7240cdc090d5a1a98152ad20764c6f98851dc8264afaff7f628c8113f74f3bc3ba41ba7abc2c99c71411bc641b6f3ded04845b261b140637151125ab7bcfe40cfe358898d8d1d286b19c2f6fb7a9cb119f15d4f9c610673f51837889c98e5219a270b66543d47727a4cd0f4c5115b67d1464c04a4b35fa243e7156289fda8b7f9bcba98c1a7ece554f550b764121754c4d70d3194b1a46531e500a5b52938403753fb192a610bd2f121bcc5a9c1e83050d51f89e563a6f577ffeec993c14b5a9d28b7ea86ae1e7a21574a344b44c906cdc02007d16f9308c0c9ab932520495c18561aafad9f07cee762392cd24f9b27a27f1517974ee0dbb0e5029f5eb9543be7a7649eed461d223036682ca6b2032d7647e4b33e34006371e3771be9685689204e45db6db85452af0f6a1dd59ca3cf53ba0e2a31cf350619aaad2085818fa6049e788eed0e4ccaa93ba22676299e3091cb6cfe74b741c6998d427d3777e25e8b352ce695dfb0bec13e8f044bd0cf1ec06a954417fa37a44f008ec2b9cb382c60f2d6d0dbf74fece3d1c898eae427f6e22b9f33d93eb6c3889d02715de483f825f71df518bae807aa418c3a3b25b7b14f95e1c3eea981bd6229b2f0c0ff5a4c0966c0d2b976646815b26fd3951282e37906d54d364dc001ca8f88aa4761486ac50aec9eb1428b55389e374af0c8bf83f6330e5d10a0c594cb663d2f8fdb4446eda12644adc531b1f4de86eb99976e489de009fde3be69eec9c044b305302eed5411371bcbd6a8c9f0d701d924d1a51a74b4461eaeaaec2722bef78e0683871f5a897f313b9b9607e5fc4ed54d9b45cb70f08386e105897b366dbeddba0b325554ae97660bdec1d9dbb46f59e20e617aa067c7919635d7a6e7894fbe893f8cfab2ec123116e186b8f55ac6d089bd9a0864a6b548921c5ab14e062c7045d934f7ea3aa51cc0e66721dd4b93fdfbea95adf97346ba662f2edd1fe1ca28d3104741d85b0c45f1362bfbfa332e78021c673b82457b65960918b85f2b14e9c14dda8c90339f96e5132315072b46eccc6ec61d41d23c815055b7cd4a3933ec742908e6e7e14c38ce1c73c6b6883bd6f1681ba51c0d2b1bb854caa9a1d3982abcd4f20b7155ca909c02289b4603f48ff7de46ecad8429087b6eef79839c7a37097e2dcd709f53f3bdb679d3995bdbd9dda1ab299e7fa116802c6746fcf89bad9ea1d73d62e59f70cd0e27c9a1ae9a659fcd28b89d4951d5aa0c3243cd42d058b2388791c8f6432549ea9886b641a7255b3d0ed0b4c11653f04be79053928b5c6209639ea6ed359256dee6f3fcf03ca2a9e419d6b3473929c402bcf0bf2fc8cb65de4920d32659dc8a26dde00baef615f9923f17bc6daf243038da6afc8905e8333a38c82e6926475cd5f60c8a17b3ffddf944bca82f6768d59bd6bbb209ac94d14066ec145fd7553c386d620ec6737f022bda588cc9a53ae24fd9d5e07978fcd64ba4251becdfd4821cbcd05c11a73d4d4fc86b02469300de6c03f31acebe4bf140390be79a12da5b06b42807cae77b0fb90213f07efc6494734b4549c68b6bb511e898dab4b44edbb1de5c1583d42544fcfa651d7cd3833f26ece189f6519f95beaa8cc9c4552dbc42c6232adf2c052a67530c461f14f1d03611bb35bddfada8d24c596a340251ef8653cd9ca277c8f7a7d4e48f3a642697e04a1d61abcdf6addc396e754aad350895ec88b51e79aad9d758e988aab7e01261ddb5795b5d7f45769cf1f3deaeb605b6f1cfb5c3698f95dd42ad7ed3a1c863b7973402b69809d912e12ef75d4c385f3cbdb3f745f7988f66ee505f5b0a3d745b157d43d8ef468f597db2a3990fa6610e4bc4191ee17b193d77367a974275ed9ac50bfb70fb788b27dc689ea1ed781401711b1e61bb7aaab75d7ade241b632012c3fe513ba75b94089fea054cb7ba81084a01cd75ad7cc3d0c704a5f5d06ca3966b803fbdbe910a37086bcae80d7f8567b232f58e86496ddcab5800e2dcd08c9bbc59cf951625735824c3abaa02c2a85a19ab171187ad5f540bdad90b4a827e46cd50c62850067aced537ca2eab3124cfa9fbbbfc116db3d684c6b7d72047413ad9b9db95773be3616911efdbc001dabae884072070b8ac545741b30a229f01fd574552412fcb99096be99aa47608974abb84244f5941ede2e994662087103b0c3d6cd3c0115d76c887c186b9379464524b212c39fed8d8ce612a1052bd4fef3b69485d2ef724b55205a59fa0de9f4bd3975f23bf70d961cfd47498060ab313fabd2314caf68ccb019361dab58957ab9d74d2c4d4aab9877e512cb3ba8799fa5aee2a8b467273c877f5e2f185da52895076c791e6fafbe0d2a21ab25de8ebdb995adcf1a3ca7789a6d882f223cd37d740c3b414a70015de857c2542981ea745f39f5361927d4ccf47ece69f8d5a26344ca2e2d49a4d95036533f2b4ada1da5811a133f21d9ba71c6e535e9b0cf4dc9a176e0489079aa193366dbf30f4cda047ec661e31d6de199ae8adc175b55c022565cae3f7da0a17736dedfb13fecb0de8e1681d3ff236072e17515eef13658fb62794f28b5d6aeb34cfa2106c4ea95a063217c47c79a9345f65b064f8cf18c306d10b2f0bc6be9cf2080f747941694246e307aa05cbb949ec42eedbd1e43e69ffc1beb4790c5375e3a961f2cce4f30db2b11ab8bba41b3a12f52104b5c360e898462ef7396cc18bb14fbe607a33fbb7ed4e6c72389d5f7623bd3b40bc9fc60ced5ca4793ead2e752ee711b6b71d86fd4aab4f24ffcc02a41e7e6f8171fa429fbf80055cd90f1f411d865c82dc6ff9fdccafccd2a0833b57cc0bd0feeac21d27421a44a6b27856f983b7b6644177ed817846613da9af2d1df9c7fa095933c775fa51977d2fc9742d6d96c376ccc047ca58e2b6811c47d084d658a5b819cf2fefdd82dd2419415ff9ddb2ee09260f6aa6ca8fe17087f2894e4c9de191fc3c508404eec61ee4fd224598b6b7737f1b5e1ab05e266d602b8247966df19a18ef49f09d02772be96f0da73cc5e7550c68f479762d3e92748a69da3e7b7af8bbf489576ffde236e2aa8cf408741f415773034023f18e8c26309176edb6e55e0158d3478b84ad9021b966b1360831d346c752da07aa8fb9343539e986b258fc6c4065328abf7e03f99a858a227fab233bf9844cfaadba80a34b82d7c903794e18b6b2735e33676ec99b8f1c2a6e16934cd3adf8b09ce7464a8cefe0906c4ab8880eafb4c23c0a85d4a9c50b9375ed4ca177eb0d6999b4f91f9d0633655a7d530426e68c16fbd58b2b69ece3fa0a4b5a55bba988018eb6cf31a4f86c58310189162adbf4be28947a7822a41c74ba5d1286b9ec98607afd07e5b306bd3e46782d28cb2d73707b422e377a3305b584591598e3fd22d1f51fa72e2f662bce8e24c67861e8aaa10b2fb9efef759e99e09be737554e8f9977c25eb08bdeec69b8e9180060360a212f209a42d4cd837eed3b5e9f6a9b1a2a932ea35bdaf3430424d403b7852152abb65ef8b597bb1d82f8b515d16f4e17e3956829a804d4987f537460e69cd21c8319a4f3fd64c734177773f372046eafc1caa5affc2911a2c965aed33312e09b45651625f379021ed7b21301c61efbea500150fa51e75dd38a02f75f36e407aa9d7ef68e083eee23c9b1ed59b2fe24a32be3de861e56b1a8efcaf9361c72e2eb925625794798ae7c241ea552f0f3ac543b2f563e199530add47ec3a6564e3fd6e9f7f82cd169e07453f1bd44ed6095766636fc5e6617ff195e6b4c72d4b8c3cab5bf2938f87e1943deac874ad5d318a33a927ba7bc693dc23c8b72882387d9536e6f86a74bd2d17793112c58336e8af668479c80c5d51c63e16077443de95b381c91bf181259822018fb89d06cac0ea78fda48d3832f61f9990de1610a5ab6ae15d5cc4ac434f8dd1c9ea4cbd3e9ed061e11a5cb248edbb4fafcc5754c455bfa246f5ad75952ea47ab0b38f59a85fce835c51e5a5b2d5288d120ae8f422b418699ce154a94d771705325263358cb31024847ff99c98b06a727430ff600757172e683429811ad72ec07066e4609ca6ba388899c700627894ed86ec72d5190a86e8045b53ae7dea0d413c1bb651e415b99709ef117c9d7ad45ded144c17bd3ecac624bb227b842fbf913a9b5923e8e30d5497c8e6adde0ea7174e0259d75b1d7c6dbcf0ce3da6085b27c89ae0942001049ce6b677c6a52900fbe1b4e552350e20b71ba65c40b08dad1e84a7600283b1c3d2d3c48ed37888540ae3dc1f2425556bfb2af9438b2f8be0bda24e518c658ea5015d8248cd6a3115295f5b6b52c19f40e354eabe89fe2025a92265b64efe76f768d5312a6a25ca5ee7c8f0ee08acbd8a8ae94cdd3f2064ae57186468fee9043351bf1f7cd4f696ff0c3c7860cc03ae7b42bed3becfe90cf2e2e9b36720a7f15433d9c333eb133404c41b5d99158ea55b108aeaf8fe9083660f0fb608d4c5d7b087fd130072235b22ae71b20f25925ebe918671d0946a80b7707bc2b07cf9087189040c1d07e79fbebb41cdfd2151179d32b7ee5c6038c6d0e801a332681120602f6220d16890b0e6a21403ff45771e70a41b68848e64ad6f4017b603bc5b8c748327e18dbec0a12393d24bd5ac8fbf5c1ec5675315b50cc53fd358897d55af881423e575091e0cafa975cbd18a0afac48bfac8f705fa81aa463c25dfa13a7106c55c1cf61cdbc55f3cb197a995e4b1f8c184c6b2500347cbed9f66f7b9c99635882f77840f353ffd3e362e740eaa53e690ae84cbbf248467c9f789369f6bd3105d5c1a8507bda45ca2af41082c7567949a288638c91ab8afb478aab741755c29b8626f90aad3b910781af8ab2b89dd404d6852bc4de93b605500d4e79bd8a28242117f0e6945d5f22ba07b23b7d41037d9bd2e8e37de15602f21262d9ac80c4f26cb7eeebed8ccb457d574794b739809648ab6ce4f529ef222beca55e45a31b57a942ce52208390a5c5463cdc0fb2653983f495c12ed7f335d2f2c6ebe909d14f3e7ab1432235d2413412d2fe59ad11d4504f2221b1279337743565ff18c0e97ab42718e9d2ffb7c8cfb217714af5b28216bb95da7aa88e4e3e4129a2c46a784cc85129a2bd85752aec9bf8a1d0e349160817203b49b16fda08d88bada9c4f554413f65136f03aaec72462dcf83fabb664471ba38428e34e7e08668f06a26dd069cb53f15d94789f78a466b363ffffe7130440afb10e811128dc82f79430bc2f006ce427b3e4e8489dcd61a1ea4a54e44116d04ef77537b7dcdf089bcba82844109df11aa16ce2da7b8dbb3cbc3f231cda11c47c7f423edcc30edd483e22"}], 0x1010}, 0x80) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, 0x0) 15:08:42 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:42 executing program 5: r0 = syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146500000001090222000100000000090400000103011200090500000000000000070581bb6e"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x4008c002, 0x0) write$char_usb(r1, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x4008c002, 0x0) 15:08:42 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:42 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:42 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:43 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:43 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 364.594889][T12453] team0: Device ipvlan1 failed to register rx_handler [ 364.989468][ T0] NOHZ: local_softirq_pending 08 15:08:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:45 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:45 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:45 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x92, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e44c, [{{0x9, 0x2, 0x41}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc0c, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]) syz_open_dev$hidraw(0x0, 0x2, 0x12d27d) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x80000408e201) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r2, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x800000) r3 = syz_open_dev$hidraw(0x0, 0xc88, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x100, 0x40) write$hidraw(0xffffffffffffffff, &(0x7f0000000140), 0x0) syz_open_dev$hidraw(&(0x7f0000000f00)='/dev/hidraw#\x00', 0x20000010001, 0x18b400) r4 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r4, 0x4802, 0x2) read$hidraw(r3, &(0x7f0000003200)=""/4096, 0xffffffad) ioctl$HIDIOCAPPLICATION(r1, 0x40305828, 0x400007) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000040)) write$hidraw(r2, &(0x7f0000000340)="49c1ff6658de51a3906b553c0d6273095ba019132987ddf730d73652c610dd676f73466bca77738053442d75be22d8764914f257843af41fb851b4b10022007a506d145e6f0add8a6749a3879f44612428b956b44b710412d5c875deab142c80c3956e5c22fea37e58855dc179d4e283010896c8056081b9c0139e3a48eafdf32f1124c794fc5c3fe8a663c1a08892c868489fa52e2c65a321f0ddcd4e3c081cea44259b7307565f834a6afeb97561d7c8294a35ba2ab977168f90c9aa7b2a9123546fded2a56c5f60b624456490ac38f5a4a2a74f94a502ade53b78403bb5e5d87e3db708f59518bac399309e", 0xed) r5 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r5, 0x81044804, &(0x7f00000002c0)=ANY=[]) ioctl$HIDIOCGCOLLECTIONINFO(r5, 0xc0104811, &(0x7f0000000200)={0x5, 0x2, 0xca, 0xffff}) syz_usb_ep_write(r0, 0xf9, 0x18, &(0x7f0000000080)="baac439c15b67dcd70c552b1008e5541d0185c41df27d3cc") 15:08:45 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201fc0009003c0800240042ef42000000010902"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="04010400c212b9089406010088fb000000010902240001050000000904db000261ae460009050f1f00fefffbff0905830bef"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="078eca"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, &(0x7f0000000080)="c5", 0x1) syz_usb_disconnect(r0) 15:08:45 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:46 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:46 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:46 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x0, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:46 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:49 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201fc0009003c0800240042ef42000000010902"], 0x0) syz_usb_disconnect(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="04010400c212b9089406010088fb000000010902240001050000000904db000261ae460009050f1f00fefffbff0905830bef"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="078eca"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 15:08:49 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) 15:08:49 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:49 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xabc3, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fff7000000000000000700000000", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 15:08:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:49 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:49 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:52 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:52 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:52 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xabc3, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fff7000000000000000700000000", @ANYRES32, @ANYBLOB="00000001f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900ffffffff0000000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000d0000000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000000000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000024000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff040008"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 15:08:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) 15:08:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:52 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x0, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:52 executing program 5: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000100), 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x1e, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1000001bd) 15:08:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:52 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x0, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:55 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x0, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:55 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, 0x0, 0x0, 0x6000041) 15:08:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 15:08:55 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000400005001ea0abff7f00000008000000d41f9ab9000100700000eb0000a0db1e0000000000000000f740008000000000004f030006000020080002000080f5008e24ce6e4ae000a5000003000500001e001e02"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 15:08:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, 0x0, 0x0, 0x6000041) 15:08:55 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "001102000200bad8bb2e00"}) r2 = syz_open_pts(r1, 0x4000000000042) fcntl$dupfd(r1, 0x0, r2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) bind(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002440), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x6, r4}) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$char_usb(r3, &(0x7f00000002c0)='>', 0x30e) tkill(r0, 0x16) 15:08:55 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bc8309000100010100493ffe58", 0x1f}], 0x1) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) 15:08:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, 0x0, 0x0, 0x6000041) 15:08:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)) 15:08:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:08:58 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)) 15:08:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000), 0x0, 0x6000041) 15:08:58 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000), 0x0, 0x6000041) [ 379.927233][T12638] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:08:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 379.969324][T12642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:08:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000), 0x0, 0x6000041) 15:08:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:08:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) [ 380.114317][T12649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:08:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:58 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:08:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:08:58 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 380.244303][T12654] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:08:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001180)=""/119, 0x77}, {&(0x7f0000001200)=""/147, 0x93}, {&(0x7f0000001380)=""/136, 0x88}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 380.288819][T12657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:08:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:08:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 380.461412][T12670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:08:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) [ 380.503194][T12670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 380.535947][T12673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:08:59 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:59 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r1) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000001, 0x0) 15:08:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() pause() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) 15:08:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:08:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:59 executing program 3: 15:08:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:59 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:08:59 executing program 3: 15:08:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:08:59 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r1) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000001, 0x0) 15:08:59 executing program 3: 15:08:59 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r1) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000001, 0x0) 15:08:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380), 0x0, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:09:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:02 executing program 3: 15:09:02 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 15:09:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380), 0x0, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:09:02 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:02 executing program 3: 15:09:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380), 0x0, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:09:02 executing program 3: 15:09:02 executing program 3: 15:09:02 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 15:09:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{0x0}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:09:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:02 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:02 executing program 3: 15:09:02 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 15:09:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{0x0}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:09:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:03 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 15:09:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{0x0}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:09:03 executing program 3: 15:09:03 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:03 executing program 3: 15:09:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:09:05 executing program 3: 15:09:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:05 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 15:09:05 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:05 executing program 3: 15:09:05 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:09:05 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:05 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="730000000044b7b2ae1e14d936a9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x7f, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 15:09:06 executing program 3: 15:09:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:08 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:08 executing program 3: 15:09:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x6000041) 15:09:08 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:08 executing program 2: 15:09:08 executing program 3: 15:09:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1}], 0x1, 0x6000041) 15:09:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:09 executing program 3: 15:09:09 executing program 2: 15:09:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1}], 0x1, 0x6000041) 15:09:12 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:12 executing program 3: 15:09:12 executing program 2: 15:09:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1}], 0x1, 0x6000041) 15:09:12 executing program 3: 15:09:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)}], 0x1, 0x6000041) 15:09:12 executing program 3: 15:09:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:12 executing program 3: 15:09:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)}], 0x1, 0x6000041) 15:09:12 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:12 executing program 2: 15:09:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:15 executing program 3: 15:09:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)}], 0x1, 0x6000041) 15:09:15 executing program 2: 15:09:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18}], 0x18}], 0x1, 0x6000041) 15:09:15 executing program 3: 15:09:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18}], 0x18}], 0x1, 0x6000041) 15:09:15 executing program 3: 15:09:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18}], 0x18}], 0x1, 0x6000041) 15:09:15 executing program 2: 15:09:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:16 executing program 2: 15:09:16 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x0) 15:09:16 executing program 3: 15:09:16 executing program 3: 15:09:16 executing program 3: 15:09:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:09:16 executing program 3: 15:09:16 executing program 2: 15:09:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:09:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:09:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:16 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:16 executing program 3: 15:09:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:09:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x0) 15:09:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x44, 0x2, 0x6, 0x105, 0x2, 0x3000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 15:09:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:17 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:09:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x44, 0x2, 0x6, 0x105, 0x2, 0x3000000, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 15:09:17 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2200000088) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0)=0xb6bb, 0x4) 15:09:17 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:17 executing program 3: 15:09:17 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:17 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x2}}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, &(0x7f0000001400)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}], 0x1, 0x0) 15:09:17 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:17 executing program 3: 15:09:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 399.408185][T12906] ptrace attach of "/root/syz-executor.4"[12905] was attempted by "/root/syz-executor.4"[12906] 15:09:18 executing program 2: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1=0xe0000004}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c, 0x5b}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 15:09:18 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000040)=0x3, 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000000), 0x4) 15:09:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 399.521867][T12910] ptrace attach of "/root/syz-executor.4"[12909] was attempted by "/root/syz-executor.4"[12910] 15:09:18 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:18 executing program 2: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1=0xe0000004}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c, 0x5b}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 15:09:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:18 executing program 3: ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x3, 'ip6_vti0\x00', {}, 0xf713}) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 15:09:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:18 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2004076e, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:18 executing program 0: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1=0xe0000004}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c, 0x5b}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="02250ab48f42dcc1ec004589954eb818c9155e41dec691e490af6bb86532a3e9fcebca73eaf415534106628e15449a25ed32251a07024184b6be440058d1db8f5fc05b0ef713b8db6cbb51b811a2a16a0dbcd0af091e682b2a1121fbc2df15ab9fdf2822b8bcccb11a0dbf6e0e09a61b171e4d136269b6b0665f2a4ece08ae245ae6694a09b52a44a1c2348f000a433ce2791ffcf1a71062e10921c097b405d4277a8fb43a5faf103c28bd5bfea94d4bcce2b513ee8c9088ae89217f0dc0f3f63b7d9909ea14ae04017a7fd7b31bac6c7694aa32ab7b610149b8320bce2a4be9fbff948d973bf4375da5ce929b3bc600814dfde0105925f9c60000c8e9ad01c1eb43e15fe071b421e6b8ad5226ec5070c2828302f0e50000d25f0c1d3d61fa454a7faa15", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 15:09:18 executing program 2: r0 = shmget(0x3, 0xf000, 0x0, &(0x7f0000ff1000/0xf000)=nil) semop(r0, &(0x7f0000000300)=[{}], 0x1) 15:09:18 executing program 3: r0 = socket(0x1f, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x8) 15:09:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:19 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2004076e, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 15:09:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x3, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 15:09:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 15:09:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newtaction={0xb4, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0xa0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r5}}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x4c, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xb4}}, 0x0) 15:09:19 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='%/Z:'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 15:09:19 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2004076e, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:19 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000040)=0x3, 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 401.161498][T12963] kAFS: unable to lookup cell '/Z' 15:09:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) [ 401.204039][T12966] BPF: (anon) type_id=2 bits_offset=1 [ 401.214973][T12966] BPF: 15:09:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:19 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='%\\Z:'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) [ 401.249143][T12966] BPF:Invalid member bits_offset [ 401.282790][T12966] BPF: [ 401.282790][T12966] 15:09:19 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='%PZ:'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) [ 401.306243][T12966] BPF: (anon) type_id=2 bits_offset=1 [ 401.319614][T12966] BPF: [ 401.342841][T12966] BPF:Invalid member bits_offset 15:09:19 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 401.386499][T12966] BPF: [ 401.386499][T12966] 15:09:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a", 0x4e}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:20 executing program 2: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1=0xe0000004}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c, 0x5b}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 15:09:20 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x3, 'ip6_vti0\x00', {}, 0xf713}) r1 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) 15:09:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x8c, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x5c, 0x8, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x30, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x4}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x8c}}, 0x0) 15:09:20 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0xd4, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xa4, 0x8, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x78, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0xd4}}, 0x0) 15:09:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x8c, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x5c, 0x8, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x30, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x4}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x8c}}, 0x0) 15:09:20 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:20 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) connect$ax25(r2, &(0x7f0000000040)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 15:09:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0xd4, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xa4, 0x8, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x78, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0xd4}}, 0x0) 15:09:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:21 executing program 2: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1=0xe0000004}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c, 0x5b}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 15:09:21 executing program 3: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1=0xe0000004}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c, 0x5b}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="02250ab48f42dcc1ec004589954eb818c9155e41dec691e490af6bb86532a3e9fcebca73eaf415534106628e15449a25ed32251a07024184b6be440058d1db8f5fc05b0ef713b8db6cbb51b811a2a16a0dbcd0af091e682b2a1121fbc2df15ab9fdf2822b8bcccb11a0dbf6e0e09a61b171e4d136269b6b0665f2a4ece08ae245ae6694a09b52a44a1c2348f000a433ce2791ffcf1a71062e10921c097b405d4277a8fb43a5faf103c28bd5bfea94d4bcce2b513ee8c9088ae89217f0dc0f3f63b7d9909ea14ae04017a7fd7b31bac6c7694aa32ab7b610149b8320bce2a4be9fbff948d973bf4375da5ce929b3bc600814dfde0105925f9c60000c8e9ad01c1eb43e15fe071b421e6b8ad5226ec5070c2828302f0e50000d25f0c1d3d61fa454a7faa15", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 15:09:21 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='#'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 15:09:21 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 402.905552][T13017] kAFS: unparsable volume name 15:09:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) [ 404.666530][ T0] NOHZ: local_softirq_pending 08 15:09:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:23 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:23 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="8400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00d'], 0x84}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 15:09:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000340)=""/142, 0x26, 0x8e, 0x1}, 0x20) 15:09:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r2}) 15:09:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000c06010300e6ff000000000000000000050001"], 0x1c}}, 0x0) 15:09:23 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="25505a3af9a2fdbbbf694e2e"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 15:09:23 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="25505a1df9a2fdbbbf694e2e33abe29ad54e942972ca13c6b971a6276695e0fc2b792014b93b9825b7bad4819361c999573dbaace93450c60d298c15d172b52a39817aecbf8432793da51ddabd23327573303a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 15:09:23 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000001c0)=0x5) 15:09:23 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000)=0x7, 0x4) 15:09:24 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 405.439120][T13049] kAFS: unable to lookup cell 'PZù¢ý»¿iN.3«âšÕN”)rÊƹq¦'f•àü+y ¹;˜%·ºÔ“aÉ™W=º¬é4PÆ )ŒÑrµ*9zì¿„2y=¥Ú½#2us0' 15:09:26 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000280)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 15:09:26 executing program 3: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1=0xe0008003}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c, 0x5b}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 15:09:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:26 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random="cdbd0366d5bf", @val, {@ipv4}}, 0x0) 15:09:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:26 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:26 executing program 3: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1=0xe0008003}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c, 0x5b}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="02250ab48f42dcc1ec004589954eb818c9155e41dec691e490af6bb86532a3e9fcebca73eaf415534106628e15449a25ed32251a07024184b6be440058d1db8f5fc05b0ef713b8db6cbb51b811a2a16a0dbcd0af091e682b2a1121fbc2df15ab9fdf2822b8bcccb11a0dbf6e0e09a61b171e4d136269b6b0665f2a4ece08ae245ae6694a09b52a44a1c2348f000a433ce2791ffcf1a71062e10921c097b405d4277a8fb43a5faf103c28bd5bfea94d4bcce2b513ee8c9088ae89217f0dc0f3f63b7d9909ea14ae04017a7fd7b31bac6c7694aa32ab7b610149b8320bce2a4be9fbff948d973bf4375da5ce929b3bc600814dfde0105925f9c60000c8e9ad01c1eb43e15fe071b421e6b8ad5226ec5070c2828302f0e50000d25f0c1d3d61fa454a7faa15", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 15:09:27 executing program 0: r0 = socket(0x2, 0x10000000000003, 0x33) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8202c0e9ff"], 0x10) write(r0, &(0x7f0000000040)="2ba4", 0x2) 15:09:27 executing program 0: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="82022e2f66"], 0x10) write(r0, &(0x7f0000000300)="9e3eaa56000000000004bf9a5c42304086000000", 0x14) 15:09:27 executing program 2: open(&(0x7f00000001c0)='./bus\x00', 0x1, 0x48) socketpair(0x18, 0x4000, 0x9, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003840)={&(0x7f0000000200)=@in, 0xc, &(0x7f0000002680)=[{&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000000240)="72c205db779f2d8b530f298682d5a0eaa877fad7008267eff91621778e810444a60386e036fb888f9d02fac7aadeeb7e18f00b3b4dcb2a1c385d652d51bb99037f51e39ab49aeb7b71070508d0", 0x4d}, {&(0x7f0000000300)="783ff3cfcfa04945dccd79481e5fa40bfcf4296a1c8e3c231610131516249185db1e1a67da2019a121d32b36669020cbd1f8906696579941a8c18cea4b82eb67472b822c9fb9ff65f1f56fe7a2d623e1306f6fe32a5d53c143e5544c40ae99c28a752cd9799bccadb4b7561ae506978ed2aab550d1d1d9f972e67fef92ba5715fd8d19b52f11bd7486a939b3d6ee6861efed416efd35971afdf8e31e033c18a6b248056a61de0c8bf10a3d122f4d04db2c177cf6", 0xb4}, {&(0x7f0000002440)="a1ded9aef7fa579a0fd5fa0368ea988cd3d7d7e8a03d94d241dce0474b5f9f0e7009281839caac832ab71b50522fab59b7cce723bc63273184b3613bb03fe91c2383c97c7614a4babf882ed61d33ec6dac1e1a4ee1af0539a7d11dabf9c0f37bb48e9e86ca8cc4234706655b9abf20921320f78105c59801ff36f2b51e35d16d0a3b7789126db64304d1a1e0926508238967a82de7b3ccac8371fc7c75f53543535048348d5993d1b62be8263a776007ac71cb1d9c3f325d15d6e492f42ae5ef09bfe1db9b665e95328507e4112be05daaaa33cdfd649e5b1fe73243f54039d0d40c1b818da84527ea29788a29367b287a606e21cc10", 0xf6}, {&(0x7f00000003c0)="8b9e9827234e17835b2c027b8c74aa334a8bbdae8d4e1ebf68b393d1df1ddd7745825ad440baa8f6accdfb66e319cc71712c98dec0cdc13f5730f050e5", 0x3d}, {&(0x7f0000002540)="f49b", 0x2}, {&(0x7f0000002580)="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", 0xff}], 0x7, &(0x7f0000002700)=[{0x110, 0x1, 0xffff, "067f7d0cf3bd692b8497cfcb815b9dfd3cc3850270337c70793b2699a9c72786f6f3e649344f98a5e7de658991ccc16716554b8a99ec9de2e8e0c1cfbbbfe59be0753deeff7c163ad722541535ca7b2bf26dec0683716fe417b97f88c641f12bd36f8199fca2afdf4e5f02a3a951426e5f8b4090f208bda8931e171145a43206ee12635bc7a4153e8ba7cbc1d0ee2ae90f803d814ec28866fd85f86f8bfc070ba8d2838c4e89ae991ed1e42cd2779ec7df5418f293ef0aff095cb73582534180d3d3158e37ae377d50fa93d8bf780f44aca2f7b1f9baae164dad4617578984c111076fdd11f2c473e506c4e7561a0e485378c3b5d33b4a2273"}, {0x1010, 0x1, 0x1f, "482d58075fd32d3a009ee32129cd958f4eea6ba6100b7afecbe65aabca12a4c2d9e60f4158580410ee49825a37ae8e40e01d930ccbf832fa02f85a46d6230cc9f01d8e33ceaf0fd1af5b0239dfdd094decee7ebc9dc8829bb71026f3fe3c41a945f3b0b3155371b648cffb7990d0fa59b9ea50b005aff284c81c381adbb42305bdb8d3bddfaf20db903278988459138adebfd46b6e58e2dbc03058ebfae12c27b6632d41cb8db133e0b143a0d4220721dff65f9688d2645196dd6914f5929312b4b99c53f65a55022ca794c39c8798acf43419b111cb4b10f4695ab1c1e57dc2d6a5c6587a34717d829ff13c7bcb91e37d29e28b6555ca89a1846d2b03b762779eb64d46d7f540d5903e919e625c4ea932fce8ba83097458ecb816f5e419c961ca01315328350ef7dbcbc2e92b31593568c18935cd908be0154c820d3f36ddbde0c79e66611773ee59b594ef5a2d0bcb012b6c82c0cb240f1ca96181b6ecd0c6b61872158c6849dd38b54dea7800ad7526b56cecdaaffc38ddcfc5ee5fda0549f15ed22e158f41be452f328e65654d0fa39fa0b37faf6ae0c02b12edd6735890a11896f6bf848dac56ec23c6d801649d979b7be7c05353f3240c84b3226d1fa9d1be44be992b7bb694053cf55485849bd05c4dba6a07a0fa343396a727f74e3dc233c0c07dd39b3a3bdd79dbef4333404a3ca24c51eabf6d858d47c4bf071a1a911748b46f912842286964c144f64a51829dc0a9fe0c779317111164b4f193fde1b04de34e5bc9ed673164b8ec9613840fe04ede9a3f8c987b9dddc95808424bfadca78ffab4e6a5ee5da0fad1f50a1807023bc87ede4e18234391660098ff53f95a33cb55ed0624adffcb8b4e4b7b1fb022be8321066615c4936117fc1cc3875c36f7c544dfbfeb826029fd9cee1ae667856b9d26488a44b79f7509b1722f3e2c32d36f628e811a3bc264f2cadfc0457e1fd533be411f45bd7ddf220219abaa90484f913a31099cc21f8515841cc7d994226f4a6e8cb044d2cc1f17a9778b4253a31a2c698ae3302daccb1b013a812dfc979e2f185fae5c6a94c973bc1b6beaa4777d6dd9031d9f1fc92e1be6c729f911f0add186d4e2bf1f927d5953d708ff0b1ef0b604540ea43bacd4aeeb4d9d8831fa625eae9a6cbd56c1e3269e6a58e929d539c9130bbd0e376cda5895eaecc075dd670ce5c43e88295b89a3b1336da8cf544912bdbeb4de56b4e1f4c34e413250e214b7d5ca45f3ddc3f4afa518ad4620e176e7b830fd41e1867c8c4856522b48e56cc555cfbfd437046d693379acfbad05ecccb59a36e3f94b8fd036bc3e306a98b5933b879d9dc49d441bde9ba5775df135619b081f58fa0a675823b08fd160fd342940376ae76b880ee4f08966b838665185daaf4af574055b857df7862fe2f45799dcd36aa35b3f9aa18e5aca2245938d5db3a50c05488e5aa17521b803861f5e3ec12df641aba47c51890671fbb856af47fd028a76c45b87d2dfd873d95c58d85bbea44f43d7d153fba63a8a60bcf1badf3249d4a89bcf9cd269d2aba225cc228ab3d279429c7e309960b0047ed7be91d79e0e0666f18e1ccd9afc85ef468ffe481e3452cbef681896e5564b22e29dc562129fb7ac25427ce145b89cbc266fc0102645c878dfbf50d5958ba24c08f07466793c74ad32d8fe3e5e3d92b3fee8cd6aab04b35a268bb190683610388b9e640a8141ac4b9d8f2892675abb55991c755767011ee3ec5c226475e637eb0757c27908ff22ec489585aad30b6fcd3ea30477cd64f40195e90f0df7ac36b361b564ba285deea665c03265814e9f49421bc64c9fd3ebc98228b05dbb20cb494bd5b09970cbc9b96131ba006e50df051d28a01ed3ad475d43e37331496b1ac67c768541e6a1d47cf0a3ec5436286786f75a20d23fe1a63f3d654359edd4bc4f1aa33afb8ed071990ccb9a17618aaa166e858f17ac81cd25f96fe770a4a3fb900e3746029c2dd98d77c41704e383df7d1d44fc74fc7f5d0e6e08681a4c9ea1c5926039d31ce45300e5b917e6bf824b172970fd5a2ab8c49e08bb7bb072cce5620848fa8a295fe20a0e087f75dfaa68601a9f553ad5c735890f923eceaa15a0dc370f032e876443ff6a69e86bbac71280d0731c1849c7d45af1b5feb8247f071dd32a6fb9120448ee4d25ba45ca36dda04c16499f42c6fab244aadc100126c5fd3b787c6255bf2ce6d3ea80d30d4af12b467ffef1d0dab335416f15aa8ad509176b6ead7bce1ea2bb639f68f128d09afcbbd40f6115514530bc8a457bae014bad1a85b8d4784be6eece9806b87aa6d7426e78e1fc2884111d3e881c231ed285626c1ecd8c1a37f791818041c749177c57e9e79205a7eb70b05ecbc0bd3e6de39b6fd7242fbed128f8dd0bdad2edf741c792b4ebeca59627ef7f16537896c40023d5ba489b68301fb62c258816acf7bc2cf1069019bf7b2bd272269f64cb2bcd4bfee00268da8d745acb8b73848647d1c74cf8202a7350dc23bebb3e7ef65c131a7045da9654be750632eff45cf6b7320505a0951abdc55e6f79ffb5237cda6e693fb021cae1ee1198416d3c446bbc7c5f1ab1d0e36473a31842f64ef6ba4535f98309f907f1f3c7fbcac61ae8b6faa347bb6fe67bdfc21f38a572ac609e5f83fcb21f8f38bf04f8abf1eef0c6c94e4a8ec8e1d158a7631569177ef5c2d846ef23181f1251c7f23d734ef8898a73fed7a38b0d3ca03961953b75f5b28b3263def8ce6f2979a77c6861544b1ff6e5a6f4dbf690aa63106410655d2164c8a7aa465b6bccb079bc172f33bb192db40240da6fa865d2f41c3656182614952db9a888ca6338092d479808a3978a2a82e8aba8ea90fb54ffe7379be26334a6bf23280c642785cc3c0fc750c1ddd6a1fe0041743d8a6d9f044f195c7dc2aea06629dc193b4e002bbf7aa0cf6c78f97494cee53b890894ebf7921677202a803be7590b99b36f1ee05848a8720d812a6108bdccc5066da02142cfc54db8b1c97f3e67bd1776722a29f97f28b06c5d60b876977bffd013fbbfd1febab63c55cefff1ed8f4c860644432617d449e8539752030cca7236a31610e32c7a287fe264a2145f7c16431238880bbedc1df8dadee6db5bcd609acdded13ecaecac24eb99c6cef730530e60af6422aff653defd64d9df6e7fedb4d44dc9d8fece356ebbd73d4c8687a3468d75f1ed2b14c7d89868dcde44350072b1f63db018b749676e574769efcb4718c2b42a12d00f3079ed3d0693b664f09f18137271d336b7d0d7304e37c201654af7d20908356ecf89a34ac44d5ee5080b42de1aeb3aa6734293175d40bf9b303a690bfcc584067143ac9d05c22e2ad3e5ab8f4853a824cc31c8c0a95765d1e6364c4737760044cc80a7a52576f59ac21c170845e7bede972a6c1383345106e43e8134c6a0bf0f52f8a992126aad69ef6638d728a89abbec8cdfa28d0c4942c3f53f9c1d01d6f376f345fc4c590e02c4d1b2f8b368cdde15c26b873e843adfc913ba5c169043c2979e13dc60901d42be1bef32070c86c4606a5df326b2255ea205d3e69e90cb3c4283664561b14a5e2b2e54ca162b4fc04f3ccd4bf30e42232ecee1da6fe52c81199db38e4d2d0fe4a63da96c183a76e1758e9a5105ae3dfdbf5b6cc88c2e89036972ea05e550789d700dafc9c7263e8b86f69e38787df5e7af6c434b0b6183434a0accbe9946eb6886c135bd0ae4fc1fe8d478525d28ea3b8ffb6b77cc581af9e6a9076abfaa99d90e71a4eb4c868f5cc28e2e480c4f520ed6111d42c7c0878e4a0f23e0a7511a8c8fedd36c2c58b737307c78e5796b76461c5e84182f70510dc86eb740aa4bd90e48319661deedc624ab27bcc53bb416257937fcdcf133907e4b722223fdd60039b0dc0f792d144af9ffec6c12cd4d2069c8c56033581fe0d0adb302b0f6337c9794451be4c9cb0bf4bb24e70959c12d60a13d67dcd5d4086cb92a1ab4264fdba3bdfbadb2193ad1d9a50437795d455e62f207ec0d8ec731c9c072f27430742d2ab193a935a18bfdbe71254927526cd81be4fd82a1b7f23a06631f5e7a17bcb3f65a616281fc2419cdaab96214278911328148755fcfdbf42c99d5127fe6148cdbdba70edde99f8ed2c9bed956a181abfe230543aef481f45fe665d9f3956b345a1a18ef382e0166fbd0de26812067ed4bc6f8f8cf32b05e297bdc1a7ea7a896492cc8edcd6bd8951d3e912f60970f1cbf459479ced8de3193a553cde23b304fd942903f41c3b01127a8b785a6584fdce5783111d51aec249cf2a87f7e7d7ab60fcf019d89dbf3dacd5c8c5590bd4076408dd4e139e5a0be82e70121346267c4f23254351a44a3b31d2f24b15938602fa5b67857c3435cfd6978b9e0980a7a871d7ee239f41a158c92341d66192656d2cf2f857a48c66dc73f42d76aabd89dca034938c898cd06b38a43316a518859e0e1c53c3cd26629a5326a5d47b041376db8702ab48d9a46bd69bb3427182d23114c3747709b0c73a2f744b3c4bfa6191f1b0bd2cf0ad4330c7b55849e51718b53e4c75d64fb99b144b1059d9dbfc70cd0730cfcb503b42ed047fef32f77a692e425449740ba2586d27bc646fbee0b31e92b31e980c554683bf421d49bda318e3f25ea60d306024b3e5c37cb972df872db6bd34b9d3d2ed22455186b8df8eaf3c1d36d5319ccf92c00a33b13cc00db964ebe722436bf26acc569a9a3c65ce9788d3d292e31274ed522fe905147af2f399adf82c5f185d78d56fc56e4ccaee52ae350e2df169213fbe63a4636ce5d4da3ee67154b694413d161826429e0c36c06fe6c40b1149e6dd5726db45de590a164fc9edc72ee550c37024b37a2d7a5f59f9960c05d384355cc0f7ddcada8588c5a4ec3dfe07c12260932131c8ddb162b7f3503198e7487fd0e39709bb3feb50e2482ad4529de601fb27fef6a67b1c449d93f51bb815c84dfa85b691d1072158c336dbfcd53742a59b3589c39a09c9d70b72f0c317598754649c72159fbc7304665e9593dd998010869460f3b5d4db895e5bea263cc1bcfee8cfb9f3133e934a1803dee9c5b2085a48e4a3e356a746410f8569453ebf20e9e583f6bbc7786028d3851cfcd696ff4d85ffccab616f8a0fe0c1e1210949b0c72fc2948a4d56349289c39b3518068f185eec842c69bc68b9dc3e47c3bf6854fe5d1534883855e432b30f930c076cb594121f2a19166b71ef1d00ab316343632b20aa17b04183ae1207dbc1843f9515258e15e439b42c7cfaf5f2a7d485a28427fed4974ea8639b4b3f5827f3be127418db1987ca20505870eee0547ea82fc4489c5e4ea4db218f2fbb692af7b6f0ff6ca9c12169d4429a0399d7fa4063dee809efbab9d50fd5f43b78fd23bdf017f6ca853c51ca6f74c38bb9a49b0b7a2d531b34d1a4cadd81d14c46558ca9e18cfd0febed4f99361ab8fc685a58185dc15460c770a108531597f95f923877ed4b04777d94c613f5852b790cc5e3c2fa06f724016bb33964e43f013da77f15eaed2c9de965142b332ce4d3dea70a7066b4c621e85910456939ca121ec8256a072b6abfbaa3bfdec4ae147bbb86d235ef19e192e632083f3d915e7578baf8c7808b90ebf0906f75fd1c6200b03cd9ff7598b654e3f1ba47a699f15729dc73fc9b29e3b14e06fad9ecb4aa6bab161c33050809516ff1e4dda8796a6ec0b8ce2bad9d8087c8c101c8c24570d929517520db3b364c3da19eec4469db6fa87605f848350148ad00ec72b2b148ac2ec92ecca53"}], 0x1120}, 0x8) getpid() mknod(&(0x7f0000000080)='./bus\x00', 0x3a0914c44f7b802c, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r1, &(0x7f0000004ac0)=[{&(0x7f00000038c0)="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", 0x214}], 0x1) close(r1) execve(0x0, 0x0, 0x0) 15:09:27 executing program 2: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1=0xe0000004}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c, 0x5b}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 15:09:27 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x4e) 15:09:27 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x0) 15:09:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 15:09:29 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:29 executing program 2: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1=0xe0000004}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c, 0x5b}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 15:09:29 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:09:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 411.419236][T13096] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:09:30 executing program 2: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1=0xe0000004}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c, 0x5b}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 15:09:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000400)={0x18, r1, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 411.533914][T13096] syz-executor.0 (13096) used greatest stack depth: 10416 bytes left 15:09:30 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000230005efd10800000000ab000000fc60376cc737281427dd02000000d1bd7ee11d5826f7c9d390f359e9", 0x2e}], 0x1}, 0x0) 15:09:30 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:09:30 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:33 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname(r0, 0x0, 0x0) 15:09:33 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:09:33 executing program 2: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1=0xe0000004}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c, 0x5b}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="02250ab48f42dcc1ec004589954eb818c9f80ac399acf01f24af6bb86532a3e9fcebca73eaf415534106628e15446612ed32251a07024184b6be440058d1db8f5fc05b0ef713b8db6cbb51b811a2f5900dbcd0af091e682b2a1121fbc2df15ab9fdf2822b8bcccb11a0dbf6e41980c9d171e4d136269b6b0665d2a4ece08ae245ae6694a09b52a44a1c2348f000a433ce2791ffcf1a71062e10921c097b405d4277a8fb43a5faf103c28bd5bfea94d23cce2b513ee8c9088ae89217f0dc0f3f63b7d9909ea14aef1007a7fd7b31bac6c7694aa32ab7b610149b8320bce2a4be9fbff948d973bf4375da5ce929b3bc600814dfde0105925f9c60000c8e9ad01c1eb43e15fe071b421e6b8ad5070c2828302f0e50000d25f0c1d3d61fa454a9baa15", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 15:09:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) close(r1) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) preadv(r1, 0x0, 0x0, 0x0) 15:09:33 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:33 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) shmctl$SHM_LOCK(r0, 0xb) 15:09:33 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:09:33 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x4e) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @local}, 0x10) 15:09:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:36 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 15:09:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000100)="dba7b18d", 0x4) 15:09:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:36 executing program 0: 15:09:36 executing program 1: 15:09:36 executing program 0: 15:09:36 executing program 2: 15:09:36 executing program 1: 15:09:36 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:36 executing program 1: 15:09:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:36 executing program 0: 15:09:36 executing program 0: 15:09:36 executing program 1: 15:09:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:37 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:37 executing program 2: 15:09:37 executing program 1: 15:09:37 executing program 0: 15:09:37 executing program 2: 15:09:37 executing program 0: 15:09:37 executing program 1: 15:09:39 executing program 0: 15:09:39 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:39 executing program 1: 15:09:39 executing program 2: 15:09:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:39 executing program 0: 15:09:39 executing program 1: 15:09:39 executing program 2: 15:09:39 executing program 0: 15:09:39 executing program 1: 15:09:39 executing program 0: 15:09:39 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r1, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:39 executing program 1: 15:09:39 executing program 0: 15:09:39 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r1, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:42 executing program 2: 15:09:42 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r1, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:42 executing program 1: 15:09:42 executing program 0: 15:09:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:42 executing program 1: 15:09:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r1, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:42 executing program 0: 15:09:42 executing program 2: 15:09:42 executing program 1: 15:09:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r1, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) [ 425.144427][ T0] NOHZ: local_softirq_pending 08 [ 425.786739][ T0] NOHZ: local_softirq_pending 08 15:09:45 executing program 2: 15:09:45 executing program 0: 15:09:45 executing program 1: 15:09:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r1, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:45 executing program 2: 15:09:45 executing program 1: 15:09:45 executing program 3: r0 = socket(0x0, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:45 executing program 0: 15:09:45 executing program 0: 15:09:45 executing program 2: 15:09:45 executing program 1: 15:09:45 executing program 3: r0 = socket(0x0, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:45 executing program 1: 15:09:45 executing program 0: 15:09:48 executing program 0: 15:09:48 executing program 1: 15:09:48 executing program 3: r0 = socket(0x0, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:48 executing program 2: 15:09:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:48 executing program 0: 15:09:48 executing program 1: 15:09:48 executing program 3: r0 = socket(0x1000000010, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:48 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000800)='./file0/../file0\x00', 0x0) 15:09:48 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 15:09:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='9', 0x1) 15:09:49 executing program 0: waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) 15:09:49 executing program 1: 15:09:49 executing program 2: setrlimit(0x7, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(0x0) 15:09:49 executing program 3: r0 = socket(0x1000000010, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:51 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') 15:09:51 executing program 2: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:09:51 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) 15:09:51 executing program 3: r0 = socket(0x1000000010, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300000000"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x6, 0x90, [0x20000100, 0x0, 0x0, 0x200003bc, 0x20000640], 0x0, 0x0, &(0x7f0000000100)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x108) 15:09:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300000000"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:52 executing program 1: setrlimit(0x7, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:09:52 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:09:52 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300000000"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d0100", 0x27}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:55 executing program 2: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000600)=""/115) 15:09:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:09:55 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300000000000000"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:55 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:09:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300000000000000"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2801}) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 15:09:55 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:55 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x062\x81\xb2\x1d\xb7\x99\x00\x04\x00,\x17l\xf8\x03\xf9\xd1\x91\xe8\x11\x88\x01>[\xcd\x9e \xdb\x121\xad$\xe8\x8b7\x86\xac\xd4t\xe4\xf8V\xfb\x99\xe8\x82\t\xc9\x11[\v\x0f\x01@\x8b\xa7@\xa1\x8a\b\xa5\xad1\xc5\x96\x8aq\xe4\xe7\x06\xc7#\x82\x7f\xf0\xe1\x80E\xb0\xceA\x01\xa4\x87=t\x95m\x83i>\x82Q0\xab_\\\xd9\xa2\x9a\xef\xe1\"Hn\x87\xb8\xa2_\x1b\xef\x1f\xaelH\x99Z\xf7C\xac/\xab\xd3\xe4\x114R\xb0\xfa\x0fR`\x9a\xa5\x19\x8fY\xb2\xdf\xd9\x0e;\x89\x7f\xb6\xac\r\xc03\b', 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c466000002ed8e4fb6765ce27b9030006"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:09:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300000000000000"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:55 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) r1 = msgget$private(0x0, 0x200) semctl$IPC_RMID(r1, 0x0, 0x0) 15:09:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d0100", 0x27}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:09:58 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/157) 15:09:58 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 15:09:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="15930000000000000000"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:58 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 15:09:58 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 15:09:58 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) 15:09:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="15930000000000000000"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:09:58 executing program 2: r0 = memfd_create(&(0x7f0000000140)='+\\lo\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x44bdff94) 15:09:58 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:09:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='limits\x00') connect$bt_sco(r0, 0x0, 0x0) 15:10:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d0100", 0x27}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="15930000000000000000"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:10:01 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:01 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:10:01 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') chroot(&(0x7f0000000040)='./file1\x00') 15:10:01 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x1}) 15:10:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:10:01 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2801}) 15:10:01 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 15:10:01 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000340)={0x0, "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"}) 15:10:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5", 0x3b}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:04 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:04 executing program 2: time(&(0x7f00000000c0)) 15:10:04 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') chroot(&(0x7f0000000040)='./file1\x00') 15:10:04 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000680)='/dev/urandom\x00', 0x0, 0x0) readv(r0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1) 15:10:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:10:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 15:10:04 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:04 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x0) 15:10:04 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, 0x0) 15:10:04 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:04 executing program 2: symlinkat(&(0x7f0000003000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000003040)='./file0\x00') lsetxattr$security_ima(&(0x7f00000030c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) [ 446.264067][ T0] NOHZ: local_softirq_pending 08 15:10:07 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:07 executing program 0: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0xfa3) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) 15:10:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5", 0x3b}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:07 executing program 2: r0 = eventfd(0xfbfffff8) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$setstatus(r0, 0x4, 0x42c00) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x4e, 0x7d, 0x0, {0x0, 0x47, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '*(\'}\xc8', 0x2, '\xaa}', 0x2, 'k!', 0xb, ']mime_type('}}, 0x4e) 15:10:07 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="3f42c22d165c", @val, {@ipv6}}, 0x0) syz_extract_tcp_res(&(0x7f0000001080), 0x0, 0x0) 15:10:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:10:07 executing program 0: r0 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="03"], 0xe6, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/222}, 0xe6, 0x0, 0x1000) 15:10:07 executing program 1: syz_emit_ethernet(0x8c, &(0x7f0000000180)={@broadcast, @random="f0644e62704c", @val, {@ipv6}}, 0x0) 15:10:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) syncfs(r1) close(r1) ioctl$TUNDETACHFILTER(r0, 0x5450, 0x0) 15:10:07 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:07 executing program 2: sync() syz_open_dev$ptys(0xc, 0x3, 0x0) 15:10:07 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x308540, 0x0) lremovexattr(&(0x7f0000000800)='./file0/file0\x00', 0x0) 15:10:07 executing program 0: semget(0x1, 0x0, 0x20) 15:10:07 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5", 0x3b}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:10 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(r0, &(0x7f0000002800)=[{{&(0x7f00000024c0)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 15:10:10 executing program 2: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 15:10:10 executing program 0: shmget(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 15:10:10 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:10:10 executing program 0: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r1, &(0x7f0000d06ff8)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x402, 0x0) 15:10:10 executing program 1: symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file2/file0\x00') 15:10:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:10:10 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:10 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) close(r0) epoll_create1(0x0) 15:10:10 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) shmctl$IPC_RMID(r0, 0x0) 15:10:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479ae", 0x45}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:13 executing program 0: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) r2 = socket$unix(0x1, 0x200000000000002, 0x0) dup3(r2, r1, 0x0) 15:10:13 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:10:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:10:13 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2) write$apparmor_current(r0, 0x0, 0x0) 15:10:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:10:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7}, 0x7) r2 = accept$inet(r0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) 15:10:13 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0x0) 15:10:13 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:13 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 15:10:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000280)=@abs, 0x6e) [ 455.217240][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 455.235562][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 455.310049][ T27] audit: type=1804 audit(1591542613.894:22): pid=13505 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=15953 res=1 15:10:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479ae", 0x45}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:16 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f00000003c0)) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 15:10:16 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 15:10:16 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 15:10:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:10:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:10:16 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000140)={{0x3}}) 15:10:16 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f00000003c0)) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:16 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:10:16 executing program 0: 15:10:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479ae", 0x45}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:16 executing program 0: 15:10:17 executing program 1: 15:10:17 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f00000003c0)) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:17 executing program 0: 15:10:17 executing program 1: 15:10:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:10:17 executing program 0: 15:10:17 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:17 executing program 1: 15:10:17 executing program 2: 15:10:17 executing program 1: 15:10:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41", 0x4a}], 0x4, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:10:19 executing program 0: 15:10:19 executing program 2: 15:10:19 executing program 1: 15:10:19 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002800270d00000000000000e0ffffff00", @ANYRES32=r2, @ANYBLOB='\r'], 0x24}, 0x1, 0x6000}, 0x0) 15:10:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="1593000000000000000005"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 461.411748][T13553] ================================================================== [ 461.419885][T13553] BUG: KCSAN: data-race in ktime_get_real_seconds / timekeeping_advance [ 461.428821][T13553] [ 461.431148][T13553] write to 0xffffffff88ae90c8 of 280 bytes by interrupt on cpu 0: [ 461.438952][T13553] timekeeping_advance+0x88e/0xd80 [ 461.444065][T13553] update_wall_time+0x15/0x20 [ 461.448744][T13553] tick_do_update_jiffies64+0x1e5/0x2a0 [ 461.454288][T13553] tick_sched_do_timer+0xc7/0xd0 [ 461.459243][T13553] tick_sched_timer+0x3f/0xd0 [ 461.463910][T13553] __hrtimer_run_queues+0x271/0x600 [ 461.469102][T13553] hrtimer_interrupt+0x226/0x490 [ 461.474044][T13553] smp_apic_timer_interrupt+0xd8/0x270 [ 461.479495][T13553] apic_timer_interrupt+0xf/0x20 [ 461.484564][T13553] __sanitizer_cov_trace_pc+0x0/0x50 [ 461.489853][T13553] tomoyo_domain_quota_is_ok+0x223/0x2b0 [ 461.496958][T13553] tomoyo_supervisor+0x1d9/0xc90 [ 461.501897][T13553] tomoyo_path_permission+0x118/0x150 [ 461.507262][T13553] tomoyo_path_perm+0x215/0x350 [ 461.512107][T13553] tomoyo_inode_getattr+0x23/0x40 [ 461.517151][T13553] security_inode_getattr+0x97/0xc0 [ 461.522350][T13553] vfs_getattr+0x2c/0x70 [ 461.526586][T13553] vfs_statx+0x104/0x190 [ 461.530823][T13553] __do_sys_newlstat+0x50/0xb0 [ 461.535586][T13553] __x64_sys_newlstat+0x37/0x50 [ 461.540434][T13553] do_syscall_64+0xc7/0x3b0 [ 461.544932][T13553] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 461.550805][T13553] [ 461.553135][T13553] read to 0xffffffff88ae9138 of 8 bytes by task 13553 on cpu 1: [ 461.560768][T13553] ktime_get_real_seconds+0x1d/0x30 [ 461.566051][T13553] find_inode_bit.isra.0+0x1e7/0x330 [ 461.571331][T13553] __ext4_new_inode+0xd7b/0x3020 [ 461.576262][T13553] ext4_symlink+0x322/0x9e0 [ 461.580759][T13553] vfs_symlink+0x216/0x330 [ 461.585963][T13553] do_symlinkat+0x1ac/0x1e0 [ 461.590463][T13553] __x64_sys_symlink+0x3c/0x50 [ 461.595236][T13553] do_syscall_64+0xc7/0x3b0 [ 461.599738][T13553] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 461.605611][T13553] 15:10:20 executing program 0: 15:10:20 executing program 2: 15:10:20 executing program 2: [ 461.607919][T13553] Reported by Kernel Concurrency Sanitizer on: [ 461.614065][T13553] CPU: 1 PID: 13553 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 461.622752][T13553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.632820][T13553] ================================================================== [ 461.640874][T13553] Kernel panic - not syncing: panic_on_warn set ... [ 461.647463][T13553] CPU: 1 PID: 13553 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 15:10:20 executing program 0: [ 461.656125][T13553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.666169][T13553] Call Trace: [ 461.669474][T13553] dump_stack+0x11d/0x187 [ 461.673811][T13553] panic+0x210/0x640 [ 461.677718][T13553] ? vprintk_func+0x89/0x13a [ 461.682308][T13553] kcsan_report.cold+0xc/0x1a [ 461.686990][T13553] kcsan_setup_watchpoint+0x3fb/0x440 [ 461.692454][T13553] ktime_get_real_seconds+0x1d/0x30 [ 461.697650][T13553] find_inode_bit.isra.0+0x1e7/0x330 [ 461.702937][T13553] __ext4_new_inode+0xd7b/0x3020 [ 461.707996][T13553] ext4_symlink+0x322/0x9e0 15:10:20 executing program 0: [ 461.712509][T13553] vfs_symlink+0x216/0x330 [ 461.716921][T13553] do_symlinkat+0x1ac/0x1e0 [ 461.721427][T13553] __x64_sys_symlink+0x3c/0x50 [ 461.726198][T13553] do_syscall_64+0xc7/0x3b0 [ 461.730705][T13553] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 461.736607][T13553] RIP: 0033:0x45c7f7 [ 461.740504][T13553] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:10:20 executing program 2: [ 461.760201][T13553] RSP: 002b:00007ffedf8fccf8 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 461.768630][T13553] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045c7f7 [ 461.776599][T13553] RDX: 00007ffedf8fcd93 RSI: 00000000004c25b8 RDI: 00007ffedf8fcd80 [ 461.784569][T13553] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000013 [ 461.792535][T13553] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000000 [ 461.800496][T13553] R13: 00007ffedf8fcd30 R14: 0000000000000000 R15: 00007ffedf8fcd40 [ 461.809868][T13553] Kernel Offset: disabled [ 461.814213][T13553] Rebooting in 86400 seconds..