, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r2, &(0x7f0000000c80), 0x400000000000345, 0x0) 23:41:42 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 23:41:42 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:42 executing program 3: chdir(0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x23) creat(&(0x7f0000000100)='./file0\x00', 0x0) 23:41:42 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x401) 23:41:42 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000000806010100f53500e3ffff01010000000500010007"], 0x1}}, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='@'], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xbf0bf69e) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 23:41:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 23:41:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240408d9, &(0x7f0000000080)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 23:41:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070002053c3639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6aff983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d6a4cf10ce619a25ac9fa07fdffed203782ead037cd2157df6c2bcb47fb53455560ce12e377653600a091b8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b1003f543528", 0xde}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe33, 0x0, 0xfffffffffffffddb}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:41:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="f20f019f1d000000660f38819600000000f30f090f20d835080000000f22d8c4e1d5e1306fc4c1f75ac6650f23090f01c52e640f2082", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:41:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) 23:41:43 executing program 3: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r0, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r0, &(0x7f0000000100), 0x80000004, 0x0) 23:41:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 23:41:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x0, 0x10, 0x0, "26f893b6c50da3893a6208c6a84459886eb8732c148bcf8a57c043bc662545cda5b39651e5d34595b617122012175db3b810e8d578a47c82782442d6d8bdec9c2b11a758f0fc00"}, 0xd8) 23:41:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r8 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r8, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xcb8}], 0x100000000000000c) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 23:41:44 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000040)=@isdn, 0xa2) 23:41:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:41:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xa8, 0x3, 0x31, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x40) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000001140)={0x2, 0x0, @empty}, &(0x7f0000001180)=0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f00000011c0)={'TPROXY\x00'}, &(0x7f0000001200)=0x1e) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) sendto$inet6(r1, &(0x7f0000002340)="8812", 0x2, 0x20000041, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000140)=""/4096, 0x1000, 0x10100, &(0x7f00000000c0)={0xa, 0x4e24, 0x9, @remote, 0x4}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") poll(&(0x7f0000000100)=[{r0, 0x600}, {r1, 0x9000}, {0xffffffffffffffff, 0x434}], 0x3, 0x6) 23:41:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x9, 0x38, 0x249e1e, 0x8000000001}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 23:41:44 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x40000000002, 0x3, 0x2) socket(0x40000000002, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000040600000000000000000000000000000500010007"], 0x1}}, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) poll(&(0x7f0000000040)=[{}], 0xab, 0x0) 23:41:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x170}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000680)) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 23:41:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/215) 23:41:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) fallocate(r0, 0x0, 0xfffffffffffffff8, 0x0) 23:41:44 executing program 2: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) waitid(0x1, r0, 0x0, 0x80000004, 0x0) 23:41:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xfffff000}, 0x0) 23:41:45 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_mtu=0xfff}) socket$inet_udp(0x2, 0x2, 0x0) 23:41:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f000000000000000000000000c8d7c07479ae3f9ea76ab57fe6fc55a16c71a7ce6b864c1e39edd53e087b73fa18f315908bfd9bc630f2a3b65e9698e5a8ca03962a848bf86079120a8472bfeaf35642fd4eb2eca3708b5aefeb6764654b210415a0bfbc988cf13483789498625b0979b00d96de0d1be1b9d88ce4ca4a31fc648902372aa3821aa1e503bfc2d131c9f2872a9635589af3bcc4db2926b5cda798e70ee132f6c3f5b3f3a40a22885f"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 23:41:45 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000500)=""/219) 23:41:45 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xcc010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:41:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 23:41:45 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 23:41:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000100)={@link_local, @random="3c7e4884628a", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "637b89", 0x10, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @ni}}}}}, 0x0) 23:41:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$clear(0x7, 0xfffffffffffffff8) 23:41:45 executing program 1: set_mempolicy(0x1, 0x0, 0x0) memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) 23:41:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000001500)=[{&(0x7f00000003c0)='7', 0x1}], 0x1, 0x0) 23:41:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000a180)=[{{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 23:41:46 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newroute={0x24, 0x18, 0x30d, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 23:41:46 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="700800002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000800010074626600440802000800060000004ea56b00010000030000000000000000755700000000000000006c6b3bf60c0721d34200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083840000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f5336a14b33a78e02588b0867380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001091f9650e4f038416000000000000001000010000000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000e800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000237c6b7400000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff18b85ea4b5bb92e9a3821c92b85890da2aa0eaf91cf7fbc3154a130674ebdaaebc4f8b2a0fb09676421f0f0ba5cc6865df08f57312dabc4813edafeb921a83272b91e18c095987aadbc44d0de594cfff7be4589afa42494a2fa358f5ea6341136e147c13b337f8d0cc030f8a04f8236b12275ecc5ae577911d476f34c541b6d9cdc0de8d53d76d2102efe76f5881d91b020a17f8315da91ff05ba8ae085246a9762e80235b00ccb73e83ced0a92284970c699066597926c9bca43fe8195036d56e452db21c82df3bf14d445b7d181302dd62909422df2f37836c682cc4491eedc01a220874e80af7cc990882a0be5d17dde29b1732ef72316bd1d40da0dc170afb5e1d424366ba11e8a43554075c302f7adedd5a9e07f502e383cf142baa304de986f48193be0abcee13e24764f38092f5b1e69ebfec8e3c38b2a217ae278a14ce8d20b43560e81f667c40fde86169ed010000000100000045adade3cd83936027bd6758f68d6011ed3bc0fcd2855400364e54c4e04e66e97f81bfefe457ab147a85883e8e5a79397a56d155c2afb90b639b7bf283ce56c68b774702f6bc9f7bfa2e9fcb4b3e24c7f8303e75711b0b12a45a4a9a1f7efcc271ee8b8a64f0740ffd205b9e79d5356dbaa1d78f1284dd35f3396c04bc720b6d7873208ea5f88747a1d2503d85cac7a82e4d29d1cfb10c8868ca5440bfa6acf31c4f698a31c4d58f4b0600f899ed89f3b00ee647b30b90977c24366ee2870e7c8be8be935582611f38ca919e1df22d6dff8113dbf26d75f0a7f0bfaaa5694c8c250e6f8aeb49308f6726269c35e1349388076df251b19aaf49381cbfb81e809b9041ce57d1984a3a028bdf5b3b5184ab8d516ce69d5f49"], 0x870}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 23:41:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000740)='net/softnet_stat\x00') preadv(r2, &(0x7f00000006c0)=[{&(0x7f0000000780)=""/126, 0x7e}], 0x1, 0x0) 23:41:46 executing program 1: socket$packet(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x80ffff, &(0x7f0000000000)="b90703e6680d698cb89e15f005ea", 0x0, 0x48}, 0x28) 23:41:46 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x90}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffff67}, {0x0, 0x14d}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:41:47 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @local}, 0x37}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:41:47 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 23:41:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 23:41:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x6, &(0x7f0000000080)={0x7, 0x0}, 0x10) close(r2) 23:41:47 executing program 1: connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, 0x0) 23:41:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f0000000300)=""/158, 0x42, 0x9e, 0x8}, 0x20) 23:41:47 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') lsetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=@random={'user.', '\x00'}, 0x0, 0xfffffffffffffefd, 0x0) 23:41:47 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 23:41:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:41:47 executing program 1: futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 23:41:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0xc8, 0x0, 0x0, 0xc8, 0xc8, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'bond_slave_1\x00', 'bridge_slave_1\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 1089.836111][T13928] xt_TCPMSS: Only works on TCP SYN packets 23:41:48 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) 23:41:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f018b64ffff"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") 23:41:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') lseek(r0, 0x0, 0x0) 23:41:49 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 23:41:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x9}, 0xd8) 23:41:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 23:41:49 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200), 0x10) listen(r0, 0x0) 23:41:49 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) 23:41:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @local}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x1}) 23:41:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum={0x0, 0x0, 0x0, 0x3}, @volatile={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000004600)=""/210, 0x32, 0xd2, 0x8}, 0x20) 23:41:49 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 23:41:50 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000ac0), 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2641, 0x0) poll(&(0x7f0000000ac0)=[{r0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}}, 0xa0) 23:41:50 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d492308d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c8e3a"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 23:41:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000029a000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000016b000/0x3000)=nil) mlockall(0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sendfile(r1, r0, 0x0, 0x7) 23:41:50 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:50 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mmap(&(0x7f000005d000/0x400000)=nil, 0x409b00, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 23:41:50 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000340)='./bus\x00', 0x0) 23:41:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f20e06635200000000f22e00fc79fe10d66b9930b000066b8fcffffff66baffffffff0f30b892048ed0640fc76c6ff40f01bc0c00f264f637b808008ed03e0fc7bb0900", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000005740)={@dev={0xfe, 0x80, [], 0x22}}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e20, 0x3, @empty, 0x9b50}}, 0x0, 0x0, 0x18, 0x0, "266bf88393778c4a66e12ee8a2bd02e415b2d82e1143af641967e92376cb873af17e58d8d903d93bd43d640f49c3d7e52d1bedf01cdcc4367702e0133260ccc694062c4fe6905811cbb428908ca19056"}, 0xd8) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x5}, 0x280, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) times(0x0) r6 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) write$binfmt_elf64(r6, &(0x7f0000000500)=ANY=[], 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)) r8 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r8, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r8, 0x0) r9 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 23:41:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) write$uinput_user_dev(r2, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) 23:41:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 23:41:50 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) io_uring_setup(0xf4, &(0x7f0000000000)) [ 1092.993848][T15768] x_tables: duplicate underflow at hook 2 23:41:51 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) [ 1093.120535][T15768] x_tables: duplicate underflow at hook 2 23:41:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000004a005f0214f90707000904000a00"/28, 0x37f) 23:41:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 23:41:51 executing program 1: r0 = inotify_init1(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) tkill(0x0, 0x0) 23:41:51 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8770a7220f46c049c37701f6cc8ca15338f76101ab59e589f7b415582efceec167e6d9f654dab48343752f4abea3fb17f113f"], 0x0) 23:41:51 executing program 3: socket$unix(0x1, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e20, 0x3, @empty, 0x9b50}}, 0x0, 0x0, 0x18, 0x0, "266bf88393778c4a66e12ee8a2bd02e415b2d82e1143af641967e92376cb873af17e58d8d903d93bd43d640f49c3d7e52d1bedf01cdcc4367702e0133260ccc694062c4fe6905811cbb428908ca19056"}, 0xd8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x5}, 0x280, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) times(0x0) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) write$binfmt_elf64(r4, &(0x7f0000000500)=ANY=[], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6}) memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1093.569995][T16235] ptrace attach of "/root/syz-executor.1"[11319] was attempted by "/root/syz-executor.1"[16235] 23:41:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) 23:41:51 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)) 23:41:52 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:41:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000005740)={@dev={0xfe, 0x80, [], 0x22}}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e20, 0x3, @empty, 0x9b50}}, 0x0, 0x0, 0x18, 0x0, "266bf88393778c4a66e12ee8a2bd02e415b2d82e1143af641967e92376cb873af17e58d8d903d93bd43d640f49c3d7e52d1bedf01cdcc4367702e0133260ccc694062c4fe6905811cbb428908ca19056"}, 0xd8) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x5}, 0x280, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) times(0x0) r6 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) write$binfmt_elf64(r6, &(0x7f0000000500)=ANY=[], 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)) r8 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r8, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r8, 0x0) r9 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 23:41:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) write$uinput_user_dev(r2, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) 23:41:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 23:41:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 23:41:52 executing program 3: ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) [ 1094.324494][T16877] input: syz1 as /devices/virtual/input/input16 [ 1094.467318][T16877] input: syz1 as /devices/virtual/input/input17 23:41:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_init1(0x0) 23:41:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) 23:41:52 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 23:41:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000005740)={@dev={0xfe, 0x80, [], 0x22}}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e20, 0x3, @empty, 0x9b50}}, 0x0, 0x0, 0x18, 0x0, "266bf88393778c4a66e12ee8a2bd02e415b2d82e1143af641967e92376cb873af17e58d8d903d93bd43d640f49c3d7e52d1bedf01cdcc4367702e0133260ccc694062c4fe6905811cbb428908ca19056"}, 0xd8) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x5}, 0x280, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r6, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) write$binfmt_elf64(r7, &(0x7f0000000500)=ANY=[], 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r9 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 23:41:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000005740)={@dev={0xfe, 0x80, [], 0x22}}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e20, 0x3, @empty, 0x9b50}}, 0x0, 0x0, 0x18, 0x0, "266bf88393778c4a66e12ee8a2bd02e415b2d82e1143af641967e92376cb873af17e58d8d903d93bd43d640f49c3d7e52d1bedf01cdcc4367702e0133260ccc694062c4fe6905811cbb428908ca19056"}, 0xd8) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x5}, 0x280, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) times(0x0) r6 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) write$binfmt_elf64(r6, &(0x7f0000000500)=ANY=[], 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)) r8 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r8, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r8, 0x0) r9 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 23:41:53 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000005740)={@dev={0xfe, 0x80, [], 0x22}}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e20, 0x3, @empty, 0x9b50}}, 0x0, 0x0, 0x18, 0x0, "266bf88393778c4a66e12ee8a2bd02e415b2d82e1143af641967e92376cb873af17e58d8d903d93bd43d640f49c3d7e52d1bedf01cdcc4367702e0133260ccc694062c4fe6905811cbb428908ca19056"}, 0xd8) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x5}, 0x280, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r6, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) times(0x0) r7 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) write$binfmt_elf64(r7, &(0x7f0000000500)=ANY=[], 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)) r9 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r9, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r9, 0x0) r10 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 23:41:53 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x791bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x21, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:41:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000005740)={@dev={0xfe, 0x80, [], 0x22}}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e20, 0x3, @empty, 0x9b50}}, 0x0, 0x0, 0x18, 0x0, "266bf88393778c4a66e12ee8a2bd02e415b2d82e1143af641967e92376cb873af17e58d8d903d93bd43d640f49c3d7e52d1bedf01cdcc4367702e0133260ccc694062c4fe6905811cbb428908ca19056"}, 0xd8) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x5}, 0x280, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) times(0x0) r6 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) write$binfmt_elf64(r6, &(0x7f0000000500)=ANY=[], 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)) r8 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r8, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r8, 0x0) r9 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 23:41:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x1b}) 23:41:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000005740)={@dev={0xfe, 0x80, [], 0x22}}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e20, 0x3, @empty, 0x9b50}}, 0x0, 0x0, 0x18, 0x0, "266bf88393778c4a66e12ee8a2bd02e415b2d82e1143af641967e92376cb873af17e58d8d903d93bd43d640f49c3d7e52d1bedf01cdcc4367702e0133260ccc694062c4fe6905811cbb428908ca19056"}, 0xd8) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x5}, 0x280, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) times(0x0) r6 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) write$binfmt_elf64(r6, &(0x7f0000000500)=ANY=[], 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)) r8 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r8, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r8, 0x0) r9 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 23:41:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 23:41:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') sendfile(r0, r0, 0x0, 0xb3) mknod$loop(0x0, 0x0, 0x0) 23:41:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') sendfile(r0, r0, 0x0, 0xb3) 23:41:53 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\xef\x01\xe1\xc3#\x88\x00\x000md5sum\xff\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300160000a80200003801000038010000380100003801000038010000100200001002000010020000100200001002000003"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 23:41:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 23:41:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c80fc77140660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66efb2fc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000200)=ANY=[@ANYBLOB="26ffffec"]) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x5, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000400001b000000"]) 23:41:54 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x7, &(0x7f0000000240)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1fe0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x8800}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 23:41:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) 23:41:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 23:41:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0xfffffffc, [@sadb_x_nat_t_type={0x1, 0x14, 0x9}, @sadb_x_nat_t_type={0x1, 0x14, 0x3}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0xf}, @in=@local, 0x2c, 0x14, 0x4}]}, 0x48}}, 0x800) io_submit(0x0, 0x0, 0x0) 23:41:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) syz_open_dev$tty1(0xc, 0x4, 0x1) 23:41:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0xc, 0x6, 0x101}, 0x14}}, 0x0) 23:41:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x13, 0x0, 0x0) 23:41:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 23:41:55 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x791bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x21, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:41:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfff2) 23:41:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 23:41:55 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/3, 0x3}}, 0x120) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r1, r0) 23:41:55 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 1098.105882][T11514] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1098.115150][T11514] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1098.122870][T11514] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1098.197480][T11514] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 23:41:56 executing program 4: 23:41:56 executing program 3: 23:41:56 executing program 2: 23:41:56 executing program 4: 23:41:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x4) read(r0, &(0x7f0000000280)=""/240, 0xf0) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$TCXONC(r0, 0x540a, 0x0) 23:41:56 executing program 2: 23:41:57 executing program 3: 23:41:57 executing program 1: 23:41:57 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='u']) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) 23:41:57 executing program 5: 23:41:57 executing program 4: 23:41:57 executing program 2: 23:41:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000224e00000000", 0x58}], 0x1) 23:41:57 executing program 1: 23:41:57 executing program 2: 23:41:57 executing program 4: 23:41:57 executing program 5: 23:41:58 executing program 1: 23:41:58 executing program 4: 23:41:58 executing program 2: 23:41:58 executing program 5: 23:41:58 executing program 0: 23:41:58 executing program 2: 23:41:58 executing program 4: 23:41:58 executing program 3: 23:41:58 executing program 1: 23:41:58 executing program 5: 23:41:58 executing program 2: 23:41:58 executing program 0: 23:41:58 executing program 4: 23:41:58 executing program 1: 23:41:58 executing program 3: 23:41:58 executing program 5: 23:41:59 executing program 2: 23:41:59 executing program 0: 23:41:59 executing program 4: 23:41:59 executing program 1: 23:41:59 executing program 5: 23:41:59 executing program 3: 23:41:59 executing program 4: 23:41:59 executing program 5: 23:41:59 executing program 0: 23:41:59 executing program 2: 23:41:59 executing program 1: 23:41:59 executing program 5: 23:41:59 executing program 3: 23:41:59 executing program 4: 23:41:59 executing program 0: 23:41:59 executing program 2: 23:41:59 executing program 1: 23:42:00 executing program 5: 23:42:00 executing program 4: 23:42:00 executing program 3: 23:42:00 executing program 0: 23:42:00 executing program 2: 23:42:00 executing program 1: 23:42:00 executing program 4: 23:42:00 executing program 3: 23:42:00 executing program 5: 23:42:00 executing program 1: 23:42:00 executing program 2: 23:42:00 executing program 0: 23:42:00 executing program 3: 23:42:00 executing program 4: 23:42:00 executing program 5: 23:42:00 executing program 1: 23:42:00 executing program 0: 23:42:01 executing program 3: 23:42:01 executing program 4: 23:42:01 executing program 2: 23:42:01 executing program 1: 23:42:01 executing program 5: 23:42:01 executing program 0: 23:42:01 executing program 4: 23:42:01 executing program 2: 23:42:01 executing program 3: 23:42:01 executing program 0: 23:42:01 executing program 1: 23:42:01 executing program 5: 23:42:01 executing program 4: 23:42:01 executing program 2: 23:42:01 executing program 1: 23:42:01 executing program 0: 23:42:01 executing program 3: 23:42:01 executing program 5: 23:42:02 executing program 4: 23:42:02 executing program 3: 23:42:02 executing program 1: 23:42:02 executing program 0: 23:42:02 executing program 5: 23:42:02 executing program 2: 23:42:02 executing program 3: 23:42:02 executing program 4: 23:42:02 executing program 0: 23:42:02 executing program 1: 23:42:02 executing program 2: 23:42:02 executing program 5: 23:42:02 executing program 3: 23:42:02 executing program 0: 23:42:02 executing program 4: 23:42:02 executing program 2: 23:42:02 executing program 5: 23:42:02 executing program 1: 23:42:02 executing program 3: 23:42:03 executing program 0: 23:42:03 executing program 4: 23:42:03 executing program 1: 23:42:03 executing program 5: 23:42:03 executing program 3: 23:42:03 executing program 2: 23:42:03 executing program 4: 23:42:03 executing program 0: 23:42:03 executing program 5: 23:42:03 executing program 1: 23:42:03 executing program 3: 23:42:03 executing program 2: 23:42:03 executing program 0: 23:42:03 executing program 4: 23:42:03 executing program 5: 23:42:03 executing program 3: 23:42:03 executing program 2: 23:42:04 executing program 1: 23:42:04 executing program 0: 23:42:04 executing program 4: 23:42:04 executing program 3: 23:42:04 executing program 5: 23:42:04 executing program 2: 23:42:04 executing program 0: 23:42:04 executing program 1: 23:42:04 executing program 4: 23:42:04 executing program 3: 23:42:04 executing program 5: 23:42:04 executing program 2: 23:42:04 executing program 0: 23:42:04 executing program 1: 23:42:04 executing program 4: 23:42:04 executing program 5: 23:42:04 executing program 3: 23:42:05 executing program 2: 23:42:05 executing program 0: 23:42:05 executing program 5: 23:42:05 executing program 1: 23:42:05 executing program 4: 23:42:05 executing program 3: 23:42:05 executing program 2: 23:42:05 executing program 0: 23:42:05 executing program 2: 23:42:05 executing program 5: 23:42:05 executing program 1: 23:42:05 executing program 3: 23:42:05 executing program 4: 23:42:05 executing program 0: 23:42:05 executing program 2: 23:42:05 executing program 5: 23:42:05 executing program 1: 23:42:05 executing program 4: 23:42:05 executing program 3: 23:42:06 executing program 2: 23:42:06 executing program 0: 23:42:06 executing program 4: 23:42:06 executing program 1: 23:42:06 executing program 5: 23:42:06 executing program 3: 23:42:06 executing program 2: 23:42:06 executing program 0: 23:42:06 executing program 4: 23:42:06 executing program 1: 23:42:06 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 23:42:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x120, 0x120, 0x120, 0x120, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x1, 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@rand_addr="126f5c835a78e524d52157d6fa61fca6", @rand_addr="70696a39e933f87352b78cabad9cb63d", [], [], 'veth0\x00', 'veth0_to_team\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) io_submit(0x0, 0x0, 0x0) 23:42:06 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/locks\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x1f7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 23:42:06 executing program 0: 23:42:06 executing program 4: [ 1108.880705][T20520] xt_l2tp: invalid flags combination: 8 23:42:07 executing program 1: 23:42:07 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:42:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/149, 0x95}], 0x1, 0x1f) 23:42:07 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x8, 0x0, 0x0, 0xfffffffd, 0x10000}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x400000000000209, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pivot_root(&(0x7f0000000180)='./file1\x00', 0x0) fchmod(0xffffffffffffffff, 0x80) r7 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) r8 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) dup2(r8, r7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="32ed000000000000020004db5e5300000000000098cb0de4228262adebcb57bafae7ab4a57763b0edbff07000000000000f98cfef4b6d6ab0ca05f8b33ab7cd44a389e602278544cf366a5f1627a9d1c7a75cac4aa364febb1aeab49a916ff56ce458eb9d9eb393795911cadb750a2c2d6830ac82692bcff", @ANYRES16=r7], 0x2}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:42:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6}]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) 23:42:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 23:42:07 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x8, 0x0, 0x0, 0xfffffffd, 0x10000}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x400000000000209, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) dup2(r3, r2) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:42:07 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:42:07 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x148}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:42:07 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 23:42:07 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x145}) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 23:42:07 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x50}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:42:07 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="5a7add87a4cf0e5eb1f0ae8369ef4b45", 0x3f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:42:08 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d1) setsockopt(r5, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 23:42:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/81, 0x51}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 23:42:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @local}, 0x147}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:42:08 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000001740)) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000140)=0x401) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505331, &(0x7f00000001c0)={{}, {}, 0x1000, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000000)={0x0, 0x0, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000a40)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000940)=[{}, {}], 0x0}, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000002c0)="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") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000b00)=ANY=[], 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 23:42:08 executing program 0: syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000240)) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @rand_addr=0x7}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40505331, &(0x7f00000001c0)={{}, {0x20000000000080}, 0x1000, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) vmsplice(r3, &(0x7f0000000b40)=[{&(0x7f0000000200)="b2e5e13d251f", 0x6}, {&(0x7f0000000580)="b4446bff5d65e8d99a0549a273f304a628c52563d6e0b412b76cb942b0c8ab8081bf9ebbf0c9a57a74167475d7cc2c86570412c5afa61a8c6ea1b57139e7e0930d49f70f0d59fd58b624d4a6a2f804ae754f95658d32bf27293feabe90bd6646688f257397b0bd3004c7db75a78614a62207877f2cc745627c27798139b9476db3579e7c5b9e7dddaf75ef0356e439e535b8008794db5492742794e442639e157b6e8793602b05ba18c9485962031e8a4bfd5fa88da888f440110355cb74fb15f4fbacb2f0fdc7d7231dfef7a91a5636edb59dd392e0a32dcb3e1328df3274a828c4d764b8", 0xe5}, {&(0x7f0000000680)="b4c1cce2a94709cdde54bc8976bfb5fe5f14a227f9af264b916865edadd6070010289cd23b131159891b761fde9139733f61865e3af6a3c4eff342787cd10b99b35a0efbce74456d4d4d8357238c50bcdf7907145a043912a6165eed147b8f48ebd51597be630e318e6e6b1613722ec9f986154979e64dd71da4cbb95a049a5a72f1a7d996f6ee0f647c586c9842593f99c680c1288f775bc020f5ee3251aba7e432facf2d145746dfdc87006ad6537440a777d3de68f406c76a9464b7db82693b0dfaf7960e5ea1c70ea413bfbfa173e9f3f16cc18c212e3fd06a76638c", 0xde}, {&(0x7f0000000780)="dfbeaf298db8eb5c18f1f6939b672b5beeeb2a9dbe2469884fe329bbec43910b7b7d79646597d67e149d944f67b7c083e72bfebe6226f4a41a1388b93eb5329104e8be2a70fe3ccc8df2d2b95cb7e9fe81440de4d9358728cbc62b73b229487902f4f686bd92e548b3d0c13bbd525fb2c4fdca756255b0f35f5713b23c102efc773780f5555dc0d549b6aaf51a2e742a28fa34a2a8", 0x95}, {&(0x7f0000000440)="fa6ec97bfc4cc8ce4328883c7e8c759c4207a29a0e1652c62c3357a1417670ce033848363dbdcd560e3b588d5415cf5fd3e6a5944cdd1a489aa334b70da76590d6eb955a672f0a98154e1acbe31769565cd021977703aba825cb8bb5fd54c630ed823cc37cf0a53bc56998f2d5324335c64f973da9", 0x75}, {&(0x7f0000000840)="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", 0xfc}, {&(0x7f0000000940)="6cbb8691286a31f3642bb581e8e950d493f7de8e0bc0b7db48c9fbfe23e885babe181ed0aa03de6bc4b5ed8f538779bac5b398f6cd3ba54221e91a66be61c90bc37b390219220b2c415c7a262d1716c8d503438241eb11e20b296fd27f37ac8fc9f22616ad4ba4987320ef5a444fa8ec700307903ac0d1e4d047b366f0f9c21fee4c7d65093973d54e17", 0x8a}, {&(0x7f0000000a00)="889acd742b5dcaa12f586d7b", 0xc}, {&(0x7f0000000a40)="bf39e61ac0e1d4df0f7c3b2a9da5178dff83fce98e1f4b282011c58b2f39a0f642c6055a8faaa09e652297a22314650c98e5b5f6147fde18ecba873c059d69b6155098c0f1ea92d50ae089b53042c468fc5451ff6cb9359a468e8e567616c4b0393c8498a2d0a79fa2", 0x69}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 0x6f6d}, 0x10001, 0xe000000}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 1110.310816][T21369] input: syz1 as /devices/virtual/input/input18 23:42:08 executing program 2: inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:42:08 executing program 5: fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) 23:42:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xfffffffffffffbe0, 0x280) ioctl$EVIOCGSND(r2, 0x8040451a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003d000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="660f20daf20f2b680d670f090fc24f3ab4ba200066ed660f380801640f670e008066b9800000c00f326635004000000f30824503f2b8a6000f00d0", 0x3b}], 0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x2, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:42:09 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000100)='./file0\x00', 0x4) 23:42:09 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000240)={{}, {0x80}}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000240)={{}, {}, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_INFO(r2, 0x3, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) eventfd2(0x81, 0x800) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000a40)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000ac0)=0x78) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000002c0)="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") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 23:42:09 executing program 4: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x1c02]}, &(0x7f0000000280)=0x54) 23:42:09 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000240)) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000140)=0x401) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f00000001c0)={{}, {0x20000000000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000ac0)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180), 0x3c3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) 23:42:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 1111.250092][T22074] IPVS: ftp: loaded support on port[0] = 21 23:42:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 23:42:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="7f454c46ec040881070000000000000003003e0030970000680200000000009b40000000000000000000000000000000ff000000ff0f38000200070001000300765b22baf09c8a76f027f44ae7da1928098eddf6ce2fefc7150e9308ee09b10933c80dd570a9afd1e22e48482ed90ff341034df66ca5685256525f4e8959f34cc7eb87642949b4b01f40a790031504b93ccd80de976516e1275f782adb42daa62a36424cd4e917d0d1610d88695d7cf00c"], 0xb1) 23:42:09 executing program 1: inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:42:09 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) [ 1111.941998][T12782] tipc: TX() has been purged, node left! 23:42:10 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 23:42:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8380, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') pipe(0x0) 23:42:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f20e06635200000000f22e00fc79fe10d66b9930b000066b8fcffffff66baffffffff0f30b892048ed0640fc76c6ff40f01bc0c00f264f637b808008ed03e0fc7bb0900", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x3, 0x20}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x17, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:42:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x4010, r1, 0xffffc000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) geteuid() r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000e80)=ANY=[@ANYBLOB="2195f5bd2bc47308e2f50000", @ANYRES32, @ANYBLOB="0200040087cc0b35db8e1817a64c21428b6da5a57efb0532195fef59aabd99773f7db19416d4ea128a77e448e387b005621a2fa447aa743800f23da5b1cd8eca0f5ad8bcca660aff15eee15898c01ef2597f78ad0f68643dd86c2576b1b40a2d412f63728476a26d77059aecd1fcd486c04212d2f1a587f240e9357d7fa6334ff93dba40205e485ed04991e77f195bdfa14e0deaacf44e01a0b01c41fe2638c7bb7e9e24a4e24506630fbb3d22f38df02c102052aed000"/201, @ANYRES32, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES16], @ANYRES32=0x0, @ANYBLOB="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"], 0x7, 0x0) r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x1) r6 = geteuid() r7 = geteuid() fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000bc0)=ANY=[@ANYBLOB="02000000010060f900000000", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"/616], 0x7, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x406, r8) socket$nl_sock_diag(0x10, 0x3, 0x4) r10 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r10, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @local, 0x0, 0x2, [@broadcast, @dev]}, 0x18) r11 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r11, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r11, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000002ac1414ffffffffac141400"/24], 0x18) 23:42:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1e4) 23:42:10 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000240)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 23:42:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x4010, r1, 0xffffc000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) geteuid() r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r5 = accept4$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x40000) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000e80)=ANY=[@ANYBLOB="2195f5bd2bc47308e2f50000", @ANYRES32, @ANYBLOB="0200040087cc0b35db8e1817a64c21428b6da5a57efb0532195fef59aabd99773f7db19416d4ea128a77e448e387b005621a2fa447aa743800f23da5b1cd8eca0f5ad8bcca660aff15eee15898c01ef2597f78ad0f68643dd86c2576b1b40a2d412f63728476a26d77059aecd1fcd486c04212d2f1a587f240e9357d7fa6334ff93dba40205e485ed04991e77f195bdfa14e0deaacf44e01a0b01c41fe2638c7bb7e9e24a4e24506630fbb3d22f38df02c102052aed000"/195, @ANYRES32, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES16], @ANYRES32=0x0, @ANYBLOB="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"], 0x7, 0x0) r6 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x1) fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000bc0)=ANY=[@ANYBLOB="02000000010060f900000000", @ANYRES32, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"/616], 0x7, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @local, 0x0, 0x2, [@broadcast, @dev]}, 0x18) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000002ac1414ffffffffac141400"/24], 0x18) 23:42:10 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:42:10 executing program 1: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:42:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) dup3(r2, r3, 0x0) 23:42:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c80fc77140660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66efb2fc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000e00)=ANY=[@ANYBLOB="555ecb87f2427ae688ba7a73089f956627", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clock_settime(0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:11 executing program 1: 23:42:11 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='pstore\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x3ff) 23:42:11 executing program 1: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) 23:42:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x40, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4a040569e1cab8d2338ad7e6238ff2a519e30000"], 0x1}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) stat(0x0, &(0x7f0000000600)) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) lchown(0x0, 0x0, r4) r5 = socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r5, r6, 0x0, 0x80000001) socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setresgid(r7, r4, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000580)) r8 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r8, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24", 0x34) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r8, 0x0) sendfile(r8, r8, &(0x7f0000000200), 0xff8) r9 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200000}, r0, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f0000000180)='Z\x00') openat$cgroup_ro(r6, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) 23:42:12 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='pstore\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x3ff) 23:42:12 executing program 0: mkdir(0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) memfd_create(0x0, 0x0) geteuid() socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 23:42:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x2) 23:42:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) 23:42:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x4010, r1, 0xffffc000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) geteuid() r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) accept4$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x40000) r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x1) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000bc0)=ANY=[@ANYBLOB="02000000010060f900000000", @ANYRES32, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"/616], 0x7, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @local, 0x0, 0x2, [@broadcast, @dev]}, 0x18) r6 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000002ac1414ffffffffac141400"/24], 0x18) 23:42:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f20e06635200000000f22e00fc79fe10d66b9930b000066b8fcffffff66baffffffff0f30b892048ed0640fc76c6ff40f01bc0c00f264f637b808008ed03e0fc7bb0900", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:13 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:42:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 23:42:13 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:42:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000897", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0xc850}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) geteuid() write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f00000001c0)={0x77359400}) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r7, 0x11, 0x1, &(0x7f0000000100), 0x4) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000032280)=""/102379) syz_open_dev$evdev(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r6, 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES64=0x0, @ANYRESOCT]], 0x3, 0x1) geteuid() geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="000129bd7000ffdbdf25080000000c009900090000000100000008000500070000000c009900ffffffff03000000140004006970366772653000000000000000000008000300", @ANYRES32, @ANYBLOB="7d88533e882230a5d07eb4ee82a3c2824dec185c996df219e7e9ce1fbd9a3033b51aa10fdaa2825852487481512f6d14b90b7b75fcf2542c865c1e41b1cc5ae67510dfb8769c6bcef5d370da437609c81792bf5b48c7c6682976c893f96fa918d54038551ba46eda21c085"], 0x5}, 0x1, 0x0, 0x0, 0x40854}, 0x40000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, {}, @rumble}) 23:42:13 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) 23:42:13 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x6) sendto$inet6(r0, &(0x7f00000000c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9b64a9b358451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 23:42:13 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0xfed9) 23:42:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) r0 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='pstore\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x3ff) [ 1115.796164][T25701] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 23:42:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8380, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a9", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') pipe(0x0) 23:42:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000000), 0x4) 23:42:14 executing program 2: syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue0\x00'}) 23:42:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="f35a47328be534", 0x7}], 0x1}], 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x0, 0x10) 23:42:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 23:42:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x17) 23:42:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() read(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="f000416b", 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:42:14 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x300) 23:42:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a9", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x1560, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 23:42:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r4 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r4, &(0x7f000034aff8)='./file0\x00') renameat(r4, &(0x7f0000000140)='./file0\x00', r4, &(0x7f0000000100)='./control\x00') name_to_handle_at(r4, &(0x7f0000000000)='./control\x00', &(0x7f0000000240)={0x8}, &(0x7f000091bffc), 0x0) 23:42:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000540)) 23:42:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @local}, 0x10) 23:42:15 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ftruncate(r1, 0x3) read(r1, 0x0, 0x0) 23:42:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='pstore\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) fsync(r0) sendfile(r2, r1, 0x0, 0x3ff) ptrace$setopts(0x4200, 0x0, 0x8, 0x7d) r3 = msgget(0x3, 0x400) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000280)=""/126) 23:42:15 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW(r0, 0x5409, 0x0) 23:42:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002000)=""/166, 0xa6}], 0x1}}], 0x36e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000480)) setxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) 23:42:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f20e06635200000000f22e00fc79fe10d66b9930b000066b8fcffffff66baffffffff0f30b892048ed0640fc76c6ff40f01bc0c00f264f637b808008ed03e0fc7bb0900", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_sa2={0x2, 0x13, 0x1f}]}, 0x50}}, 0x0) 23:42:16 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') 23:42:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r1, 0xffffc000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) geteuid() r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x0, 0x2, 0x0) r5 = memfd_create(0x0, 0x1) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000bc0)=ANY=[@ANYBLOB="02000000010060f900", @ANYRES32, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"/616], 0x7, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @local, 0x0, 0x2, [@broadcast, @dev]}, 0x18) r6 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000002ac1414ffffffffac"], 0x1) 23:42:16 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) r0 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='pstore\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @local, 0x0, 0x2, [@broadcast, @dev]}, 0x18) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x3ff) 23:42:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:42:16 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f20e06635200000000f22e00fc79fe10d66b9930b000066b8fcffffff66baffffffff0f30b892048ed0640fc76c6ff40f01bc0c00f264f637b808008ed03e0fc7bb0900", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f20e06635200000000f22e00fc79fe10d66b9930b000066b8fcffffff66baffffffff0f30b892048ed0640fc76c6ff40f01bc0c00f264f637b808008ed03e0fc7bb0900", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x87, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x430, 0x0, 0x0, 0x0, 0xc00000000, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:16 executing program 2: 23:42:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syslog(0x3, &(0x7f00000000c0)=""/135, 0x87) 23:42:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:42:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0xfe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002000)=""/166, 0xa6}], 0x1}}], 0x36e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r1 = socket(0xb, 0x1, 0x0) connect$netlink(r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000200)) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000640)) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) 23:42:17 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:42:17 executing program 4: 23:42:17 executing program 0: 23:42:17 executing program 1: 23:42:17 executing program 2: 23:42:17 executing program 3: 23:42:18 executing program 4: 23:42:18 executing program 1: 23:42:18 executing program 0: 23:42:18 executing program 3: 23:42:18 executing program 2: 23:42:18 executing program 4: 23:42:18 executing program 5: 23:42:18 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002000)=""/166, 0xa6}], 0x1}}], 0x36e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:42:18 executing program 0: 23:42:18 executing program 3: 23:42:18 executing program 2: 23:42:18 executing program 4: 23:42:18 executing program 0: 23:42:18 executing program 5: 23:42:18 executing program 3: 23:42:18 executing program 2: 23:42:19 executing program 0: 23:42:19 executing program 5: 23:42:19 executing program 4: 23:42:19 executing program 1: 23:42:19 executing program 2: 23:42:19 executing program 0: 23:42:19 executing program 3: 23:42:19 executing program 5: 23:42:19 executing program 4: 23:42:19 executing program 1: 23:42:19 executing program 2: 23:42:19 executing program 3: 23:42:19 executing program 5: 23:42:19 executing program 4: 23:42:19 executing program 0: 23:42:19 executing program 1: 23:42:19 executing program 2: 23:42:20 executing program 3: 23:42:20 executing program 0: 23:42:20 executing program 1: 23:42:20 executing program 5: 23:42:20 executing program 2: 23:42:20 executing program 4: 23:42:20 executing program 0: 23:42:20 executing program 1: 23:42:20 executing program 3: 23:42:20 executing program 2: 23:42:20 executing program 4: 23:42:20 executing program 5: 23:42:20 executing program 0: 23:42:20 executing program 1: 23:42:20 executing program 3: 23:42:20 executing program 4: 23:42:20 executing program 2: 23:42:20 executing program 5: 23:42:21 executing program 0: 23:42:21 executing program 1: 23:42:21 executing program 3: 23:42:21 executing program 4: 23:42:21 executing program 2: 23:42:21 executing program 5: 23:42:21 executing program 0: 23:42:21 executing program 1: 23:42:21 executing program 3: 23:42:21 executing program 4: 23:42:21 executing program 2: 23:42:21 executing program 5: 23:42:21 executing program 0: 23:42:21 executing program 1: 23:42:21 executing program 3: 23:42:21 executing program 4: 23:42:22 executing program 2: 23:42:22 executing program 5: 23:42:22 executing program 0: 23:42:22 executing program 3: 23:42:22 executing program 1: 23:42:22 executing program 4: 23:42:22 executing program 5: 23:42:22 executing program 2: 23:42:22 executing program 3: 23:42:22 executing program 1: 23:42:22 executing program 0: 23:42:22 executing program 5: 23:42:22 executing program 3: 23:42:22 executing program 2: 23:42:22 executing program 0: 23:42:22 executing program 1: 23:42:22 executing program 4: 23:42:23 executing program 5: 23:42:23 executing program 2: 23:42:23 executing program 3: 23:42:23 executing program 0: 23:42:23 executing program 4: 23:42:23 executing program 1: 23:42:23 executing program 2: 23:42:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x5000000}, 0x0) 23:42:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001cc0)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 23:42:23 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x8]}, 0x3}, 0x1c) syz_open_procfs(0x0, 0x0) 23:42:23 executing program 4: 23:42:23 executing program 1: 23:42:23 executing program 2: [ 1125.553487][T28972] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:42:23 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x204001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000140)) 23:42:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r1, 0x8927, 0x71a000) 23:42:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000080)=""/17, &(0x7f0000000100)=0x11) 23:42:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000480)={0x1, 0x0, [{0x7, 0x0, 0x2}]}) 23:42:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000018c0)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 23:42:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 23:42:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000005d40)=0x5) 23:42:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x1600bd7f, 0x0, &(0x7f0000005d40)=0x5) 23:42:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000005d40)=0x5) 23:42:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) 23:42:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc) 23:42:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001cc0)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@pktinfo={{0x24, 0x29, 0x43, {@remote}}}], 0x28}}], 0x2, 0x0) 23:42:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000280), 0x4) 23:42:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000004f0007031dfffd946fa283002002", 0x12}], 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ff60, 0x0) 23:42:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x7, 0x4) 23:42:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000140)={'bond0\x00', @ifru_map}) 23:42:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x50, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x3, 0x2, 'em0Oselfvboxnet1\x00'}]}]}]}]}, 0x50}}, 0x0) 23:42:25 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="7261770200000000000000000000000000000000000000000000000000000000c103000003023d00900300005801000000000000580100000000000058010000c0020000c0020000c0020000c0020000c002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b45bfcbbf18f1b400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000580100000000000000000000000000000000000000000000480068656c706572000000000000000000000000000000000000000000000000000000007070747000000000000000000000000000000000000000000000000000000000000000006800435400"/353], 0x1) 23:42:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) personality(0x400000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:42:25 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x21, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:42:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4008ae6a, 0x0) 23:42:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 23:42:25 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000003c0)) 23:42:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1600bd61, &(0x7f0000000280), 0x4) 23:42:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000280), 0x4) 23:42:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280), 0x4) 23:42:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000005d40)=0x5) 23:42:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000280)=0x7, 0x4) 23:42:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000340)=0xc) 23:42:26 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/49, 0x31}], 0x1) 23:42:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000280)=0x7, 0x4) 23:42:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4020aea5, 0x0) 23:42:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = mq_open(&(0x7f0000000000)='+selinux\x00', 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100) 23:42:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r3, 0xae64, 0x0) 23:42:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x2}]}]}]}, 0x38}}, 0x0) 23:42:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:42:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000280)=0x7, 0x4) 23:42:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000280)=0xffffffc0, 0x4) 23:42:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x8010aebc, 0x0) 23:42:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) 23:42:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x56, 0x4081003) sendmmsg$alg(r0, &(0x7f00000060c0)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="a9a4618bcc4019ff3351ca0f57d4025befdf831aef0d324487f9f14988bb7df9adadced6ab4b42112b4d1538c7bf7d0e514481c57ec0f8ada0934eb6f828b8d204dfb65798bfc229c9b604947015a55ca93ac235ad4d77f4886b972b3cd63a3c46252ce308e91d9e9bf6fec2b8b172876925e4de62b07d41b9cfc356bc845f678b0d349b15f8465b6293671b7a4f7c128fb4c4c52f941dc13e606a46f5b06c845d2019f2c80478b9288322721b27c19ac0391822bb81dc82dc789970f944ccf030db1db12987ce558cdcae5136422ea6ce3e9400744f49729c9adc849388273205533f22c2be", 0xe6}, {&(0x7f0000000200)="07654df6d8eaf8b5da418deece4612a4f9754182148100edb0d0abe53de443e3ee92f59ffd4a2ee87df318efa4922d6e3b2b0acf811dfffe3937f852f2fe4dd131523b10868e0371adc60b7ac003231e73dc85f41b15896b63475ce734596608336bd8094941d738a15c68927c9fbea9138a6b011d3532ccfba2eaad646a5f6f32be20ede071", 0x86}], 0x2, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x20, 0x117, 0x2, 0x8, "741cbe0144eb1608"}], 0x68, 0x880}, {0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="8d4a029e8dd0ed89341a90a91a921ab34a785fb27e413313ec536731fdf207f32b4e5eb0ba63f4152c53cedf2f2754ab861d691c6dd30793cde200fd98ffb53c1ad97d994dd3f6e5559a67d13f80b82ac0aeb72b62e82c38bc401268c534dc42f2a635eb640952a5fdf65ab2b461e7c242b52e62587b734e3ced88eb85857b7dcfe62a989550cc6e8347da9d037fad9b747e1bcb7c317081e23cf59d5d", 0x9d}, {&(0x7f0000000440)="3aad4d51861f5359aa3b135f6dece05d8abf9534affe0b1c9f2230894a98e530eb7b9a2c28a8ab7cd3107423e13f037925114f1692f8dfa8f259607b46db6bda1e3f4576b2ff8f8440a6a4ca90dcdf2423ea0b537ec96cc95f9493a10e30d708347fb10a9f0c1d122d1936f01afc1d0147c80d374cda47e111a0b1bbe5f1cd", 0x7f}, {&(0x7f0000000500)="a443bb675fd1afe3512aeaae658e5d50323c136ae035cffb16259bb387bc3793510532651962f561491b78e87cc7cbce9e43c9e2f1b724b504aec7efec3c87e1c7aaf36760e66040628584ecf577022bbe58a6e6e6d5817690caabf82dd8f31ed2e08cdf4ac9db199bd922c7b3224b0e", 0x70}], 0x3, 0x0, 0x0, 0x20000004}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@iv={0xf8, 0x117, 0x2, 0xde, "4af9265b11211f33a1d0ffe42741a459aa603ef9840f293740a547be0eefb7f5d5f05d753fc356c1e73cbe2c0f622c70e1b45e887d371a850ae45845bd96d61f3ab0656c302c0c53b5f1e5fb53ff63da3afc010014c85b6423daa026790379c96ba600dc8ab031181268003ab9a3d375ea8c9c9cf54e8053cb46b2fbdafe6792ccfcd2501dafe4568e4f6d7093df17d3aef839c3144908d1a0684b45b2ed2b547eba919bb04c56a82260c3deb93cdc12571668a0c9ebacf53ef39e7e41d9cb6659ff7aebf51013f1e7d85ca1bd1201a3fb9868b60303551035d08791b968"}, @iv={0x1018, 0x117, 0x2, 0xfff, "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"}, @op={0x18, 0x117, 0x3, 0x1}], 0x1128}, {0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000001ec0)="dba05437b964c6cbd69076e796591887150e3c8b77b91dfde0436ea79e50eef049495a1b5f28dc97df5fc6a0f0aaf7cc", 0x30}, {&(0x7f0000001f00)="faae4011e3", 0x5}, {0x0}, {&(0x7f0000002f40)="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", 0xff}, {&(0x7f0000003040)="1f02fed77cffb69f7e1adc384cc496b58678e0411430e5ecfd9297e41430e798475570154e3006", 0x27}, {&(0x7f0000003080)="70ed2e5e5c15a0239e1c9898d6a0115c2509ebb32a7e110f395dc5dab7672b054a6343d71da402d5cbb0e77f06c68817cb52d1a87b4ecfe89fff8dec7e3221740a461925255e3f19fb", 0x49}, {&(0x7f0000003100)="4d3abfee2b4ee6f234fd09d7dfffdb92e32a1172b4a139d4035ac56cc73e22ff528f1d64ca283c2b2ed725ba7162e9e13a0dbcd07aa5bc729f8fe5e2fa4b29832d3ea867df4e980b6771443ba4a55462db273a7f841e8e864be92b288d9e6061939534b1ccc16f55d1feca0ee381e00406134f2b663db7fb92b662723967afbc1ce17750a7145d67e584925625", 0x8d}, {&(0x7f00000031c0)="771236042088a3bfb1c764074ac4544d5dbfa0a54799332c1ee9d2cecc2d4367c1be61de1b9d0ff78451bbb0c9c612c6fd72b09d0cb21607fe85d5f5e0b26316b6c20862b2586ff6bddc7fe8e366dea434451641a15762299b64b0877bc263878d4d9a14d2fb29b30b4e7cee6d5d0688d6a9e34441ea17d72492c3b22958d46a0072aba83fa3804693136238fefb9d147213ecdf4b6165541715009a99e8c9b975aab87e92b1cf5da67e81cf7a32b144409df71affd829194b8ff331793e5780769710cedfdbf6ea9c11c72d14", 0xcd}], 0x8, &(0x7f0000003340)=[@assoc={0x18, 0x117, 0x4, 0x175a22e1}, @iv={0xe0, 0x117, 0x2, 0xcb, "51054cb43d4de2ea0051f5707d489396ba32c7fe8bce92633292e1fd87d2c3a0f7cb20558d691ef51b602661038886b2c79b3a3c0baa2f0160ea69bf8ed63f9aea820bd09f9336b9f401d182cdfba4a78693158392a3e25a97561cb5d77cc198db3b4059c525590745dc6e8be17c5eb73d9c6b6b9b029f15c7714f3e1edcdf7ec060669443b360f37aee1cf8de22dd91c98ff248738bdf31f8e62b114c52a4ec03bc8e0da362f25432704873edc4b562cfc1f0aa0b11cfd0b12b56abc4a4239b96c3d6547c9d1937428e38"}, @assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x1000}, @iv={0x78, 0x117, 0x2, 0x64, "5a4bab766720ce071f2f766211026119fe4f788ba8ee41aacba4ba36853b1cc5cd2be8a6e8a62ceff7dd68300db6aa2bab5c05b5a91d0974049f445ab2ad123d7c2448a20204f8a314010b489e0d08ee04818d6cb4beec214f4e9335d1fd44b36b8ed248"}, @iv={0x70, 0x117, 0x2, 0x57, "1cfd1564452ab420ee71b4a9b9fecc394be39f65d345037b6356a3819809882867971b97e1cf48984e52af6c39eefaff8af75d3a3c76001ba243540f73d284728d69e37ed207c09e6a31000682e42a4214adc353e358a7"}], 0x210, 0x20008800}, {0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003580)="08deaf6208036eb316828b8053fffe06487847f8c2ba951433d8a66d1473812820211388448c070274670b9a93dfba8ea4b8d4e7a9a1658eae07f61d1a11947ffb1766992864d57ed48ff6d959a753ed78f022e13c3ed2471615cb1766dec5df9d0b613f4bdee6a2ca0369f0551058180f7fc27206504206d32d794afdd9445fe29a23a2c9717d37a9e7549f03639ee532085011819d2efc43a1c5e5a403b0d83a9e089f9975d78f515a1cb0674e1c8a799a62f1ff8550d186ff20ed48be455470d4d3eb152ec4baef6623ea2a44", 0xce}, {&(0x7f0000003680)="4cd98130dae6c620e085c658319161410347dc95269a20acca748eadd467ab082abfd6451dcfac4ee44c578a9c4ca85e30e8368658773dd3908958e9300151ebbeb52b23a0dfa9f36f47b1d95b45db75d359c3577af731809e74a90c293bf3785f3ff067c24c676809abbefa8659a8ab9d96f7c43a6bf581f77b", 0x7a}, {&(0x7f0000003700)="0a7aab0c64b93e1568910de23258cbadd9c436ebdee6969e0e9337c121dde63690f03548d00562e775aa791f8007098c52e7519277dc5cd39bc36ea3ad770c81aba8b92d46990aea3f8457", 0x4b}], 0x3, &(0x7f00000037c0)=[@iv={0xd8, 0x117, 0x2, 0xc4, "b7e38180dcba6fdfd9c8e85bfc6be02076a66587ae8840a2c7862ec34dbd1ef94735d6a0189a1c8fc4d625447b9ff6d183d0941c76ee1a2667cef1726b88374df0dffcda4636eec608156f74bb97557545cccfd68fa0c07eb61dc12fbab861f4561cbdd479d512561a8fed49209c8d18b0ff01b1803f0e81dfd4ef286b2832c850a49a2aef1a1e9f6aa151a98327da76e71ec9e2cd96dcec859b631d46b0ccc8a5247965c2d5910461142c5c8e17a11307c3e67f48e86ef978ec36ff50eaf71a12595a6f"}], 0xd8, 0x8000}, {0x0, 0x0, &(0x7f0000004a80)=[{&(0x7f00000038c0)="de2e3551675fb11249d0149269e9e91184b913e7c41bf7a02679217ec16149cb64c0c789a001a6c01fc76efedf6914144db2b85e04f33da80563bc1b8cb7f5ee93ffc1db30bfbd8207a4d28d6fe36ccbf01f185e163608c7f748a668dd2262f2506f4155e455b31df336e6e7", 0x6c}, {&(0x7f0000003940)="4f239076ce271c80f8300d5be364eb09a9db5518bf482db0e3d46f7005784fcf113a729609d4ec6ef17faed3fe25e3dd1ab0da92dee2e18884d3ecc6af04c97146f8d952b02a0c439c7e1c5ac901e4c04a261701b5b93bb7eb66a678f331fc984f10f1cb1b1778d0cfe34fabdfa43d53456083e72b644a7137ac1c05a060abcd09758fe880eb4906d00e86920c9c56bced5a493be29da529f496413b1a985d33e0e0873b5f8c5ad811523937d7dfd051f3bd43b399416dc694361d3e5be9b7e34146e5bd13931bacb324d80683667076", 0xd0}, {&(0x7f0000003a40)="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", 0x1000}, {&(0x7f0000004a40)="71e29eed237efb580e137e6222da4edfe61a70ab4a68bb824689aad1673109bc29b32a69f7efcb6a513e1219f42e0adf8d4a28499f1a143763", 0x39}], 0x4, &(0x7f0000004ac0)=[@op={0x18}, @op={0x18}], 0x30, 0x24004010}, {0x0, 0x0, &(0x7f0000005ec0)=[{&(0x7f0000004b00)="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", 0x1000}, {&(0x7f0000005b00)="af36ace6abea4fe25663633cbb0fa0c6892567c1d6e605c7a8d6d9ec4da6f10ff9f9856aff0e8551a463e50e72faba677605f68d", 0x34}, {&(0x7f0000005b40)="a1ec12bdb706961e3f1a83818699cc134e30e92b7c780d7f6f5e98973235c6d400fb832f20597cec8302325c717e89d10e47c821a6a625932d7fbfc126658046bcdaf59aa7169c9d546274fbb02dee752b421d442682605bf06b0cf0f25261df3afe5e543467838649d9c7ab0400808dbbe5a7b39f51cc472296aabe1264d77038109dbfa8ad6373", 0x88}, {&(0x7f0000005c00)="7471660232ef8f8f8be3dd1b8e71afbf9a5192b46e60de1d4476f56642cc7c1babe0ca6501904057e82cae1509ccd1d6993a62e8e5c60204b2d8ed9dcbc5f7ac421b892c31ac67383ead1ac7bfd472d8cf41220d16b7984b92177f829db9219d98783fe977ec5e7672fe0e96c9177dfcca19dce51e28e1072167b9938cf0d8c0d8775113bec66da7bce37fbc854be9ce603263d57ca2751b2af60fd7cf7f1aab2d88db336262958d32cfc4f9ce740fa6ad0a50297927dd7bf63adc63708df4f88cf734e03db2e8f4d562900adac2ece3a0e4b636d409b36f99b37fa045", 0xdd}, {&(0x7f0000005d00)="30377a673b4c3676d097eb867529c432d95d9d8b9dbe0d1ecab2bbf6045ea6da75e6abb96ec465385c90a6d3022253e21321e7242c299fcffdbc8caacc782c4b319bad5d015ef39a7da3a51ec569645339f43d8c7f92d71b6827b6d315a02058b87c3b623c12b3c2aeb8eebcc05eccb4531be8ff694d29a73944b9e2ec524a226a7c1c3d48ccc64919da2a8996cb932c23d3898e72b77fe5eff3a31b2ffb4cddf0c82f05a4e9813b00dbe41ac3771ccb04cca7", 0xb3}, {&(0x7f0000005dc0)="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", 0xfe}], 0x6, &(0x7f0000005f40)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xf0, 0x117, 0x2, 0xd8, "07ad368d089f5a632e630d51d7d719336a4f1e97f1d769a36ac0f63dfaadede6cd5981ab6d88163fcd86c438adee9237fe5c25ac2b43fcc187a3a66c62d7f2e083f0d181892b987ef932c3a7a0cd0e2c6cfa1f1ed4fbe9907e2b5022a8c19a5fb0fdc401365b23e24c181e092af481619777607d69a0d447dc187caa5f35bba3a35e3c8f62707d0706154938334977e46703dee0977521624423ebb554b8eb38d9ce768ddeb96b9c552cd10a6df5c5118a5583043d76aff85d9b86c0c416d6c37000850d02112f1e84516950620dde49448ec9d97117c12c"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x75}, @assoc={0x18, 0x117, 0x4, 0x4}], 0x168, 0x24000010}], 0x7, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) fallocate(r0, 0x0, 0x4, 0x3) 23:42:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4010aeed, &(0x7f0000000140)={0x700}) 23:42:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 23:42:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x44, 0x17, 0x11, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local, @multicast2]}]}}}], 0x28}}], 0x1, 0x0) 23:42:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000018c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_FLOW={0x8, 0x5}]}, 0x24}}, 0x0) 23:42:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x800454cf, 0x71a000) 23:42:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x14, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0xe, r1}, 0x38) 23:42:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x4) 23:42:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x7, 0x4) 23:42:28 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 23:42:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") unshare(0xa00) 23:42:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x7, 0x4) 23:42:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5a5218", @ANYRES16=r2, @ANYBLOB="0002"], 0x3}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) 23:42:29 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000005d40)=0x5) 23:42:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4010aeed, &(0x7f0000000140)) 23:42:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000280), 0x4) 23:42:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000005d40)=0x5) 23:42:29 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x781) 23:42:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:42:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @local}, 0x0, {}, 'ipvlan1\x00'}) 23:42:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:42:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000140)={'macvlan1\x00', {0x2, 0x0, @dev}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:42:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000005d40)=0x5) 23:42:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001cc0)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x905}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 23:42:30 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x205) 23:42:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000005d40)=0x5) 23:42:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000005d40)=0x5) 23:42:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r1, 0x800454dd, 0x71a000) 23:42:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x88}]}, 0x24}}, 0x0) 23:42:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000063000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x29, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:42:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0xfffffffffffff000]}, 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:42:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(0xffffffffffffffff, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000280), 0x4) 23:42:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000000)=0x1, 0x2) 23:42:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4008aeef, &(0x7f0000000140)) 23:42:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000280), 0x4) 23:42:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:42:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1000, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:42:32 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f00000002c0)) 23:42:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r3, 0xc208ae62, 0x0) 23:42:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x8, 0xfffffffe}]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x800008}, 0x20) 23:42:32 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 23:42:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 23:42:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x28, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'md5sum-vmnet0\x00'}]}]}]}]}, 0x54}}, 0x0) 23:42:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r3, 0xc048ae65, 0x0) 23:42:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000005d40)=0x5) 23:42:33 executing program 1: unshare(0x40000000) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x1c02]}, &(0x7f0000000280)=0x54) [ 1135.087149][ T4005] IPVS: ftp: loaded support on port[0] = 21 23:42:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 23:42:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="03"], 0x1) [ 1135.883502][T12782] tipc: TX() has been purged, node left! 23:42:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r1, 0x801054db, 0x71a000) 23:42:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 23:42:34 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 23:42:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000280), 0x4) 23:42:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r1, 0x800454d7, 0x71a000) 23:42:34 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000004f0007031dfffd946fa283002002", 0x12}], 0x1}, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) [ 1136.322783][ T4627] sock: process `syz-executor.1' is using obsolete setsockopt SO_BSDCOMPAT 23:42:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x284}}, 0x0) 23:42:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000005540)=[{{&(0x7f0000000400)=@pptp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000600)=""/31, 0x1f}], 0x1}}], 0x2, 0x2022, 0x0) r4 = dup(r2) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 23:42:34 executing program 2: 23:42:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x2, 0x1b4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e26, 0x0, @mcast2}, 0x1c) 23:42:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d01", 0x26}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffea, 0x0, 0xfffffffffffffddb, 0x0, 0xffffffffffffff6d}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:42:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) 23:42:35 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0x4}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 23:42:35 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x82, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e1d3d2", 0x4c, 0x2f, 0x0, @dev, @mcast2, {[@dstopts={0x0, 0x0, [0x8]}]}}}}}, 0x0) [ 1137.130630][ T5193] team0: Device ipvlan1 failed to register rx_handler 23:42:35 executing program 0: 23:42:35 executing program 1: 23:42:35 executing program 1: 23:42:35 executing program 0: 23:42:35 executing program 5: 23:42:35 executing program 2: 23:42:35 executing program 1: 23:42:36 executing program 0: 23:42:36 executing program 5: 23:42:36 executing program 3: 23:42:36 executing program 1: 23:42:36 executing program 2: 23:42:36 executing program 0: 23:42:36 executing program 5: 23:42:36 executing program 4: 23:42:36 executing program 3: 23:42:36 executing program 0: 23:42:36 executing program 5: 23:42:36 executing program 3: 23:42:36 executing program 2: 23:42:36 executing program 1: 23:42:36 executing program 4: 23:42:37 executing program 0: 23:42:37 executing program 5: 23:42:37 executing program 3: 23:42:37 executing program 2: 23:42:37 executing program 1: 23:42:37 executing program 4: 23:42:37 executing program 0: 23:42:37 executing program 3: 23:42:37 executing program 2: 23:42:37 executing program 5: 23:42:37 executing program 1: 23:42:37 executing program 4: 23:42:37 executing program 2: 23:42:37 executing program 0: 23:42:37 executing program 5: 23:42:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f0000000000), 0x4) 23:42:37 executing program 1: 23:42:38 executing program 4: 23:42:38 executing program 2: 23:42:38 executing program 5: 23:42:38 executing program 0: 23:42:38 executing program 1: 23:42:38 executing program 4: 23:42:38 executing program 3: 23:42:38 executing program 2: 23:42:38 executing program 1: 23:42:38 executing program 5: 23:42:38 executing program 0: 23:42:38 executing program 4: 23:42:38 executing program 3: 23:42:38 executing program 1: 23:42:38 executing program 5: 23:42:38 executing program 2: 23:42:38 executing program 0: 23:42:39 executing program 4: 23:42:39 executing program 3: 23:42:39 executing program 1: 23:42:39 executing program 0: 23:42:39 executing program 5: 23:42:39 executing program 2: 23:42:39 executing program 4: 23:42:39 executing program 3: 23:42:39 executing program 1: 23:42:39 executing program 0: 23:42:39 executing program 2: 23:42:39 executing program 5: 23:42:39 executing program 4: 23:42:39 executing program 1: 23:42:39 executing program 3: 23:42:39 executing program 0: 23:42:40 executing program 4: 23:42:40 executing program 2: 23:42:40 executing program 5: 23:42:40 executing program 1: 23:42:40 executing program 3: 23:42:40 executing program 4: 23:42:40 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b203000000004f707f6debceabb54c744f336b43134d76ad2b49faf4a01853b2632c6f20008d32282d0f56d4d3e960a24bdafa91d17f6fd686d4cccaca"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:42:40 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 23:42:40 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 23:42:40 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 23:42:40 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) 23:42:40 executing program 4: 23:42:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}}, 0x0) 23:42:40 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x400000, 0x5, 0x0, 0x8, 0x0, 0x5, 0x1cc, 0x6, 0x8, 0x800, 0x9, 0xfffffffffffeffff, 0x7, 0xff, 0x57f5], 0x4, 0x200}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff00", 0x1a) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) 23:42:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x20, 0x6d, 0x705}, 0x20}}, 0x0) 23:42:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000240), 0x0, 0x8000, 0x0, 0x0) close(r1) 23:42:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x80004509, 0x0) 23:42:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}]}, 0x24}}, 0x0) 23:42:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x1c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 23:42:41 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) execve(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x400000, 0x5, 0x0, 0x8, 0x0, 0x5, 0x1cc, 0x6, 0x8, 0x800, 0x9, 0xfffffffffffeffff, 0x7, 0xff, 0x57f5], 0x4, 0x200}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff00", 0x1a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) 23:42:41 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) chmod(0x0, 0x0) execve(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00000004c0)={{0xa, 0x4e20, 0x5, @rand_addr="8fd6f6b3227ce924b9da8a0000007009", 0x7}, {0xa, 0x0, 0x5, @ipv4={[], [], @multicast1}, 0x104d}, 0x7ff, [0x0, 0xffff68e6, 0x92, 0x1, 0x7fffffff, 0x4, 0x4, 0xffffff7f]}, 0x5c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x400000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1cc, 0x0, 0x8, 0x800, 0x0, 0x0, 0x0, 0x0, 0x57f5], 0x4, 0x200}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff00", 0x1a) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) 23:42:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x303) 23:42:41 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) execve(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1cc, 0x6, 0x8, 0x800, 0x9, 0xfffffffffffeffff, 0x7, 0xff, 0x57f5], 0x4, 0x200}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff00", 0x1a) 23:42:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8770a7220f46c049c37701f6cc8ca15338f76101ab59e589f7b415582efceec167e6d9f654dab48343752f4abea3fb17f113f"], 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x0, 0x8000, 0x0, 0x0) close(r1) 23:42:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x8, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 23:42:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x40}}, 0x0) [ 1143.937631][ T6737] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:42:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c80fc77140660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66efb2fc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000200)=ANY=[@ANYBLOB='&']) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x300) 23:42:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 23:42:42 executing program 3: creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000340)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000004c0)={{0xa, 0x4e20, 0x5, @rand_addr="8fd6f6b3227ce924b9da8a0000007009", 0x7}, {0xa, 0x0, 0x5, @ipv4={[], [], @multicast1}, 0x104d}, 0x7ff, [0x0, 0x0, 0x92, 0x0, 0x7fffffff, 0x4, 0x0, 0xffffff7f]}, 0x5c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x1cc, 0x0, 0x8, 0x800, 0x9, 0x0, 0x7, 0xff, 0x57f5], 0x0, 0x200}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff00", 0x1a) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) 23:42:42 executing program 5: r0 = creat(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2, 0x0, 0x3) write$binfmt_elf64(r0, 0x0, 0x0) unlink(&(0x7f0000000240)='./file0\x00') ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x100) execve(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff00", 0x1a) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) 23:42:42 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64"], 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r1) 23:42:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x34, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 23:42:42 executing program 2: dup(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x24, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x4}]}, 0x24}}, 0x0) 23:42:42 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 23:42:42 executing program 4: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) execve(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x400000, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1cc, 0x6, 0x8, 0x800, 0x9, 0xfffffffffffeffff, 0x0, 0xff, 0x57f5], 0x4, 0x200}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff00", 0x1a) 23:42:43 executing program 0: r0 = creat(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2, 0x0, 0x3) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=0x0, @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRES64=r1, @ANYPTR, @ANYRES32]], 0x3f) unlink(&(0x7f0000000240)='./file0\x00') ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x100) execve(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff00", 0x1a) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) 23:42:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) 23:42:43 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3) execve(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x400000, 0x5, 0x0, 0x8, 0x0, 0x5, 0x0, 0x6, 0x8, 0x800, 0x9, 0xfffffffffffeffff, 0x7, 0xff, 0x57f5], 0x4}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff00", 0x1a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:42:43 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6e, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x27fc, 0x4) fcntl$setstatus(r0, 0x4, 0x4b800) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x6, 0x2000) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x401) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xa00) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x8) write$binfmt_elf32(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca0000000038000000000000f7ffffffffffff1f0002000000000000080000000001000000000000000000000000001f0000010000000001000000310ff3eec1b0000c085355be8847c22e30f56282c62c95723f06dec3499338"], 0x71) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@remote, @in=@multicast2}}, {{@in=@multicast1}}}, &(0x7f0000000140)=0xe4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002840)={{{@in6=@loopback, @in6=@local}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000002940)=0xe4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002b00)) 23:42:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 23:42:43 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 23:42:43 executing program 0: 23:42:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 23:42:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59601d4b8a6355ddc55368aa1904", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:42:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x2, 0x2, 0x3}, 0x14}}, 0x0) 23:42:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7fffffff}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 23:42:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="03"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 23:42:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002a00)=""/138, 0x8a}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 23:42:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d0030000000000000000000000000000000000000000000000030000000300000003000000030000000300000400000000000000000000004cc7872711511674c05009ff3488171900000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000736974300000000000000000000000006272696467655f736c6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000300100000000000000000000000000000000000000000000000028006c656e67746800000000000000000000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c0b00000000000000000000fe880000000000000000000000000001fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000068737238000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000030000000000000000a800d00000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000060000000000fe8000000000000000000000000000bbfe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f310008f9727370616e300000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000d800000100000000000000000000000000000000000000000000000030006c327470000000000000000000000000000000000000000000000000000000000000000000000000020000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "acfc08", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f17e2b", 0x0, 0x0, 0x0, @rand_addr="ef4d234f354769751433ff18fc99e4e8", @ipv4={[], [], @dev}}}}}}}}, 0x0) 23:42:44 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1e1102, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'gre0\x00'}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x80000, 0x10) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x928842e601c2df0c) fcntl$notify(r2, 0x402, 0x14) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x15, 0x0, 0x8, &(0x7f0000000340)=[0x0], 0x1}, 0x20) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 23:42:45 executing program 5: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000000)=':#\x00', 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) lstat(&(0x7f0000000800)='./file0/file0\x00', 0x0) 23:42:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000f40)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 23:42:45 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x80000000000013, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 23:42:45 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 23:42:45 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:42:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) fsync(r0) 23:42:45 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000ac0)='./file0/file0\x00', 0x0) 23:42:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000f80)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0x0, 0x0, 0x1d0, 0x100, 0x100, 0x308, 0x308, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@ipv6={@rand_addr="4cc7872711511674c05009ff34881719", @ipv4={[], [], @empty}, [], [], 'sit0\x00', 'bridge_slave_0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x6}}}, {{@ipv6={@remote, @local, [], [], 'bridge_slave_1\x00', 'batadv0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xa}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 23:42:45 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) 23:42:45 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') [ 1147.373838][ T8902] x_tables: duplicate underflow at hook 2 [ 1147.397608][ T8915] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.3'. 23:42:45 executing program 2: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000ac0)='./file0\x00', 0x0) 23:42:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 23:42:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x193042, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 23:42:45 executing program 1: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') open$dir(&(0x7f0000000d00)='./file0/file0\x00', 0x0, 0x0) 23:42:45 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x759040, 0x0) execveat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 23:42:45 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000e80)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 23:42:46 executing program 2: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:42:46 executing program 1: truncate(&(0x7f0000000500)='./file0\x00', 0x0) 23:42:46 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x5c840, 0x0) open(&(0x7f0000001200)='./file0\x00', 0xc00c0, 0x0) 23:42:46 executing program 4: symlink(&(0x7f0000000100)='./file2\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') lchown(&(0x7f0000000180)='./file2/file0\x00', 0x0, 0x0) 23:42:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) unlinkat(r2, &(0x7f0000000000)='./file0\x00', 0x0) 23:42:46 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x80) 23:42:46 executing program 5: lsetxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 23:42:46 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x193042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 23:42:46 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x193042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:42:46 executing program 4: ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) 23:42:46 executing program 2: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 23:42:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) 23:42:46 executing program 5: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 23:42:46 executing program 1: creat(&(0x7f0000001180)='./file0\x00', 0x0) mkdir(&(0x7f0000001a80)='./file0/file1\x00', 0x0) 23:42:47 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/135, 0x87, 0x0, 0x0, 0x0) 23:42:47 executing program 1: setresuid(0xee01, 0x0, 0xee01) r0 = getuid() setresuid(0xee01, r0, 0xee01) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:42:47 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 23:42:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000013680)='/dev/full\x00', 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 23:42:47 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x331001, 0x0) 23:42:47 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '\x00'}, 0x0, 0x0, 0x0) 23:42:47 executing program 1: semget(0x0, 0x1, 0x1) 23:42:47 executing program 5: lsetxattr$trusted_overlay_redirect(&(0x7f0000001400)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 23:42:47 executing program 0: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 23:42:48 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x4037e, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) tkill(0x0, 0x0) 23:42:48 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) fchdir(r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x2040, 0x0) 23:42:48 executing program 2: shmget(0x0, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) 23:42:48 executing program 1: semget(0x2, 0x1, 0x218) 23:42:48 executing program 5: link(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0/file0\x00') 23:42:48 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x759040, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'user.', '!\x00'}, 0x0, 0x0) 23:42:48 executing program 1: 23:42:48 executing program 0: 23:42:48 executing program 5: 23:42:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) setsockopt$inet6_buf(r2, 0x29, 0x23, &(0x7f0000002f00)='\\', 0x1) 23:42:48 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mknod(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 23:42:48 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x193042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:42:48 executing program 3: 23:42:48 executing program 5: 23:42:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) 23:42:49 executing program 0: 23:42:49 executing program 4: 23:42:49 executing program 5: 23:42:49 executing program 3: 23:42:49 executing program 1: 23:42:49 executing program 0: 23:42:49 executing program 2: 23:42:49 executing program 4: 23:42:49 executing program 5: 23:42:49 executing program 1: 23:42:49 executing program 3: 23:42:49 executing program 0: 23:42:49 executing program 2: 23:42:49 executing program 5: 23:42:49 executing program 4: 23:42:50 executing program 3: 23:42:50 executing program 1: 23:42:50 executing program 0: 23:42:50 executing program 2: 23:42:50 executing program 4: 23:42:50 executing program 5: 23:42:50 executing program 0: 23:42:50 executing program 1: 23:42:50 executing program 3: 23:42:50 executing program 2: 23:42:50 executing program 1: 23:42:50 executing program 4: 23:42:50 executing program 3: 23:42:50 executing program 5: 23:42:50 executing program 0: 23:42:50 executing program 2: 23:42:51 executing program 1: 23:42:51 executing program 0: 23:42:51 executing program 4: 23:42:51 executing program 3: 23:42:51 executing program 5: 23:42:51 executing program 2: 23:42:51 executing program 1: 23:42:51 executing program 0: 23:42:51 executing program 3: 23:42:51 executing program 4: 23:42:51 executing program 5: 23:42:51 executing program 2: 23:42:51 executing program 3: 23:42:51 executing program 1: 23:42:51 executing program 0: 23:42:51 executing program 4: 23:42:51 executing program 5: 23:42:51 executing program 2: 23:42:51 executing program 1: 23:42:51 executing program 0: 23:42:52 executing program 3: 23:42:52 executing program 4: 23:42:52 executing program 5: 23:42:52 executing program 2: 23:42:52 executing program 4: 23:42:52 executing program 1: 23:42:52 executing program 0: 23:42:52 executing program 3: 23:42:52 executing program 2: 23:42:52 executing program 5: 23:42:52 executing program 4: 23:42:52 executing program 1: 23:42:52 executing program 0: 23:42:52 executing program 2: 23:42:52 executing program 3: 23:42:52 executing program 5: 23:42:52 executing program 4: 23:42:53 executing program 1: 23:42:53 executing program 0: 23:42:53 executing program 3: 23:42:53 executing program 5: 23:42:53 executing program 2: 23:42:53 executing program 4: 23:42:53 executing program 1: 23:42:53 executing program 5: r0 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0xfe, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 23:42:53 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000280)={0x0, 0x7f, 0x98fd, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x323, [], @p_u8=0x0}}) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x8000) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={0x0, 0x0, 0x76}, 0x0, 0x0, &(0x7f00000004c0)="756c6767535067634d6d360013340edea3cea9cbc3800dda3ec02a7c72f498f70e44c5596885b3bb4e1759c52500f81bd904032f151b3d5a030255d965d7f747213c08602587e04ede21e3b174e13d5bca12f88e728bbeca430a1cc535f4ad6de884b76f27b41de980134fcd97e783048ea14a5e9040") sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) dup2(0xffffffffffffffff, r4) 23:42:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x40800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00000001c0)=""/108, 0xfff4) 23:42:53 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x21, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x9000000) 23:42:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="f35a4732", 0x4}], 0x1}], 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:53 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0x50, 0x4, 0x368, 0x0, 0xd0, 0xd0, 0x0, 0xd0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) [ 1155.888220][T11262] ip6t_REJECT: TCP_RESET illegal for non-tcp 23:42:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="f35a47328be534", 0x7}], 0x1}], 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000240)='./file0\x00') unlink(&(0x7f0000000200)='./file0\x00') 23:42:54 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x21, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x9000000) 23:42:54 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) io_setup(0xc0, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x3}]) r2 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) dup2(r2, r0) 23:42:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 23:42:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="f35a47328be534", 0x7}], 0x1}], 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 23:42:54 executing program 2: unshare(0x28000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r3, 0x0, 0x0) 23:42:55 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 23:42:55 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) io_submit(0x0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x3}]) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) dup2(r1, r0) 23:42:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) io_setup(0xc0, &(0x7f0000000040)=0x0) syz_genetlink_get_family_id$batadv(0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x3}]) r2 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) dup2(r2, r0) 23:42:55 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) 23:42:55 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x7fff) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) eventfd2(0x5, 0xc00) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:42:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@set3={{0x50, 'set\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "8ef31b3942053ecca0dbe944e045d516b0bbb4d231b59a6f1444b04e9bd2"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 23:42:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 23:42:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, &(0x7f00000002c0)) [ 1157.583104][T12279] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD 23:42:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e25, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:42:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x9, 0x3}, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/11) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 23:42:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:42:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}}}]}]}, 0x54}}, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 23:42:56 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}) 23:42:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 23:42:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000880)) 23:42:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) 23:42:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r2, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:42:56 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:42:57 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000003c0)='\r', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) 23:42:57 executing program 0: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 23:42:57 executing program 5: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}]}, 0x40}}, 0x0) [ 1159.124857][T13190] device geneve2 entered promiscuous mode 23:42:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 23:42:57 executing program 3: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x100000001]}, 0x8, 0x800) open_by_handle_at(r2, &(0x7f0000000300)={0x89, 0x10001, "8a4a08f776f6570d3f999a3e6e8b8c1cb26633cb788e2d7c620e408edd4d9b7ee6837d844d52ba8a6e4325e2e39179b1b3c1f5a1cd3239ed4380c929e8704fd701001708c846c6546d5f6841b63ebabb0b911152b4cd386830a987becbc33a5fb5a7a1dd858654408e415569228af492466271cb176dce3e7b99feaa47369dcfa0"}, 0x22c100) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x14, 0x5, 0xc}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 23:42:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 1159.477729][T13467] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1159.495058][T13467] device geneve2 entered promiscuous mode [ 1159.507364][T13467] IPv6: ADDRCONF(NETDEV_CHANGE): geneve2: link becomes ready 23:42:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x2, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:57 executing program 0: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x100000001]}, 0x8, 0x800) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0xa, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0xc}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 23:42:57 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f00000314030800080004001200000014", 0x25}], 0x1}, 0x0) 23:42:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db8927e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffe628df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea79058f7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf521fefd7b72a0950d381dd50b22bd2491fe7b749e331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edb286a7b9a4c2f3b3a8abfb280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb40089bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b51d6760744b21af0fb509630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e716b256acf183d8e55580a678c664813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2fd083c897b42cebf0d9391908bb1953612eb12a471e02bcce75741088d1b4e79511d3408bb130be53969118bd899f3c233bdce5b3269a150a49a087ef2e287486e75cc63bae2487080c9e5ed4fe8459035e73d2563733141256aef7cb000000000000008b21664da5fdfd15fddc6404673080ebbd084e4857c1798c10c8b0424338531f467c94d0de202b71fa0dcc7bc6a9895007e3e3f37d897879fda38d1ab3f9b1f5c91fe6aedcb364c51061a02349a62d2398066af2578d771e4d223d40bf052f712bb0278b432fbfb764703d1dc5bb8909f7a7eac60113575c01dbfee66e5ef404a0428bb06b6eb24a8846566f191093d6dc1d3cb087212890c243d25f8d075af92a9895d11f5c8470ec1ee76c66ef4cd0a608333b088fc40e6120ce78772b9ca796a8b5d8f29c70833fb870ba1d059ca837ae0d50c85486e97d0fea7eac643602b538aa5180a03292bf27083254fa5e49cb0bbdfbfe83e5119873422ef18eab8d64c7fa37048da924f6cb781cf844f2417c1f26a7a7414fb1648dcb498f09b4dcc71d21afa2e31c5e273e47832ece9c47f355ca362fcb42e23b58cf8198e3be4fc0c570cae87a22a75f8af9fb6572005fd8d43533063a1f20f9075805a1df7fe271c21b49674d61eb590eb1e997d1d034408f4bd434c3be0867ba406f259c6d1d778c39cb3d1106a4bc4189e915741efd00fbb97ab74e241dbc6411236f3e83e7addf213bd52f0bb3faab99227cbf016f9b15d2332b0e6bb5c7a1f294e4972db7cb063e21c0c445030000008fef296cc68075ac09d00947e518d202b83fb0305e3ac5cbe67ad9a9572c1dbfe8bf50e09c4c32634077b56dd3db10c2246d3680b8ef61aeb5451cdb6276c2944dac1fab5377dc6b74271056d16b91408b610f414e2d301325f3eca2e0a1b97c2a43aeafb3dfae866211254ded7d8732fe5036c1f9926d1484344ba37bb47f597eb9ae0a9ba1fcec4fc8c7a45ca0f7d86afb7e950000000000007a598447722ec7b24d37819fcb1e4cd8951f1341aa6979b658a92e3001fb957329e6026f9c33c51781fc8f7842b50cdda0cc742e3f529e1a231efed019a3954f572ae6919fb1a4181f97e726d21b0b718317f377b26ba9e49ff0fd533b68bd95cef26ebc440b8ca4ba3ed3359789e544281c18eb55"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000040)="480e003f0007007e5bc5795e86dda5463016ee0c4e", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0xcd18}, &(0x7f0000000340)=0x8) 23:42:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x600) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) 23:42:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa00007c201700410000"], 0x70}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x3ef, 0x0) 23:42:58 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:42:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 23:42:58 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) open(&(0x7f0000000100)='./file0\x00', 0x420400, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000180)=0x1) 23:42:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000000040)=@newsa={0x13c, 0x10, 0x203, 0x80000, 0x0, {{@in, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 23:42:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1400000000000000290000000800000079ff0000"], 0x14}}], 0x2, 0x0) 23:42:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x12) ptrace$cont(0x18, r2, 0x0, 0x0) 23:42:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x14f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/86, 0x56}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$void(0xffffffffffffffff, 0x0) 23:42:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x2ac, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0xab052ebbe6fbd72e}) 23:42:59 executing program 1: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @random="de0f86f565cd", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259feeca71abd210b45f5493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afe55cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1"}]}}}}}}, 0x0) 23:42:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x70, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x14}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:dhcpd_initrc_exec_t:s0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x36044001}, 0x11) request_key(&(0x7f0000000b00)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000a80)='keyring\x00', 0x0) 23:42:59 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252f6b3b1c4ce55d03f55a06a012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66883238580e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/640], 0x280) 23:42:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 23:42:59 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000000a00000000000000000000000000000e00000011000a"], 0x1}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000e70500000001400000000000000000000500010007000000100007770c002b80080003"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a578020000", 0x17, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000013", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a86, 0x0, 0x0, 0x4b6ae4f95a5de35b) 23:42:59 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x135}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:42:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') r1 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x800) [ 1161.886400][T15263] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1161.895086][T15263] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1161.904496][T15263] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. 23:43:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') sendfile(r0, r0, 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:43:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') 23:43:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:43:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 23:43:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') sendfile(r0, r1, &(0x7f0000000780)=0x55d20dc8, 0xa808) 23:43:00 executing program 5: execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 23:43:00 executing program 4: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 23:43:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 23:43:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 23:43:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 23:43:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/147, 0x93}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 23:43:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 23:43:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 23:43:01 executing program 4: 23:43:01 executing program 1: 23:43:01 executing program 5: 23:43:01 executing program 0: 23:43:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005516b7457982e505", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000af000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x2}]}}]}, 0x3c}}, 0x0) 23:43:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005516b7457982e505", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000af000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x2}]}}]}, 0x3c}}, 0x0) 23:43:01 executing program 5: 23:43:01 executing program 1: 23:43:01 executing program 0: 23:43:01 executing program 3: 23:43:02 executing program 5: 23:43:02 executing program 0: 23:43:02 executing program 4: 23:43:02 executing program 1: 23:43:02 executing program 2: 23:43:02 executing program 3: 23:43:02 executing program 5: 23:43:02 executing program 0: 23:43:02 executing program 4: 23:43:02 executing program 2: 23:43:02 executing program 3: 23:43:02 executing program 1: 23:43:02 executing program 5: 23:43:02 executing program 0: 23:43:02 executing program 2: 23:43:02 executing program 4: 23:43:02 executing program 3: 23:43:03 executing program 1: 23:43:03 executing program 0: 23:43:03 executing program 5: 23:43:03 executing program 3: 23:43:03 executing program 4: 23:43:03 executing program 2: 23:43:03 executing program 1: 23:43:03 executing program 0: 23:43:03 executing program 5: 23:43:03 executing program 3: 23:43:03 executing program 4: 23:43:03 executing program 1: 23:43:03 executing program 2: 23:43:03 executing program 0: 23:43:03 executing program 3: 23:43:03 executing program 5: 23:43:04 executing program 1: 23:43:04 executing program 4: 23:43:04 executing program 2: 23:43:04 executing program 0: 23:43:04 executing program 3: 23:43:04 executing program 5: 23:43:04 executing program 1: 23:43:04 executing program 4: 23:43:04 executing program 0: 23:43:04 executing program 2: 23:43:04 executing program 3: 23:43:04 executing program 5: 23:43:04 executing program 4: 23:43:04 executing program 1: 23:43:04 executing program 0: 23:43:04 executing program 3: 23:43:04 executing program 2: 23:43:04 executing program 5: 23:43:05 executing program 4: 23:43:05 executing program 1: 23:43:05 executing program 0: 23:43:05 executing program 3: 23:43:05 executing program 5: 23:43:05 executing program 4: 23:43:05 executing program 2: 23:43:05 executing program 0: 23:43:05 executing program 1: 23:43:05 executing program 3: 23:43:05 executing program 5: 23:43:05 executing program 4: 23:43:05 executing program 2: 23:43:05 executing program 0: 23:43:05 executing program 3: 23:43:05 executing program 1: 23:43:05 executing program 2: 23:43:05 executing program 5: 23:43:05 executing program 4: 23:43:06 executing program 0: 23:43:06 executing program 3: 23:43:06 executing program 1: 23:43:06 executing program 2: 23:43:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e000909000000006cb09f0007"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 23:43:06 executing program 4: 23:43:06 executing program 0: 23:43:06 executing program 3: 23:43:06 executing program 1: 23:43:06 executing program 2: 23:43:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003940)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85ce}, 0x28) 23:43:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) 23:43:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) 23:43:06 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000660083de000000000000000100000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:43:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") sendmmsg$sock(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:43:06 executing program 1: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0xf0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0xf0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") poll(&(0x7f0000000000)=[{}], 0xee, 0x0) 23:43:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 23:43:07 executing program 3: socket(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00', 0xf7ffffffffffd7fd}) 23:43:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000600)=0xda6, 0x4) 23:43:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_police={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}]]}, {0x4}}}]}]}, 0x6c}}, 0x0) 23:43:07 executing program 1: accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000200), 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="d2f45af2e97614eb6363f6b8de2d762bc22126ea", 0x14}], 0x1}}, {{&(0x7f0000001340)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040), 0x20}}], 0x2, 0x0) 23:43:07 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="6e61740000640000000000000000d400000000000000000000000000010000000000000005000000900300000000000070010000180204007001000000000000f8020000f80200080000e9fff80700000002000005000000", @ANYPTR, @ANYBLOB="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"], 0x3) syz_emit_ethernet(0x2e, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 23:43:08 executing program 4: 23:43:08 executing program 2: 23:43:08 executing program 0: 23:43:08 executing program 3: [ 1170.074259][T18250] x_tables: ip_tables: icmp match: only valid for protocol 1 23:43:08 executing program 1: [ 1170.129884][T18250] x_tables: ip_tables: icmp match: only valid for protocol 1 23:43:08 executing program 2: 23:43:08 executing program 0: 23:43:08 executing program 1: 23:43:08 executing program 4: 23:43:08 executing program 3: 23:43:08 executing program 5: 23:43:08 executing program 2: 23:43:08 executing program 0: 23:43:08 executing program 1: 23:43:08 executing program 4: 23:43:08 executing program 3: 23:43:09 executing program 5: 23:43:09 executing program 0: 23:43:09 executing program 1: 23:43:09 executing program 4: 23:43:09 executing program 2: 23:43:09 executing program 3: 23:43:09 executing program 0: 23:43:09 executing program 1: 23:43:09 executing program 2: 23:43:09 executing program 4: 23:43:09 executing program 5: 23:43:09 executing program 3: 23:43:09 executing program 0: 23:43:09 executing program 2: 23:43:09 executing program 1: 23:43:09 executing program 4: 23:43:09 executing program 3: 23:43:09 executing program 5: 23:43:10 executing program 0: 23:43:10 executing program 1: 23:43:10 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 23:43:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 23:43:10 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:43:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xf0030000) 23:43:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x3, &(0x7f00000041c0)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0}]) 23:43:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) r1 = socket(0x10, 0x80803, 0x0) write(r1, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:43:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x0, 0x0}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/1065], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) creat(&(0x7f0000000380)='./file0\x00', 0x0) listxattr(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="230228ef44077f1ed36c2db669cc5018061b4b26c0d8d21d466ebedfcc3ed9462ecdb76658b7e06c0e0500ede6c1086b9c352ef8be586e5d43010018249f000000000021c9e40524960000000500040032cf359e30c0ffc66d4a300722ed9f8e5a2a251cf3408c77cfbef5c16f000000d2e6a618a45d70acc4bd83b8ce6c24f1ea12df228bf63bb7bfef002874e3e68d5b7cc2cba5236e180000c9ae7fbc6766f8f6c01619436c4325ff3ca97acbba5117c34a994cec6adf0460000000"], 0xba) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=""/159, 0x9f}}, {{&(0x7f0000001080)=@caif, 0x80, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x2}], 0x2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x0, 0x0, 0x0, 0x6}]}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r2) 23:43:10 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x7aab1a89f52ce12d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:43:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0xc8d3, 0x4) 23:43:10 executing program 4: mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f0000000440), 0x0) io_setup(0x7, &(0x7f0000000200)=0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)={0x0, 0x989680}) 23:43:11 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 23:43:11 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x8200) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 23:43:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x1) 23:43:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 23:43:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) 23:43:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}]}, 0x3c}}, 0x0) 23:43:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@restrict={0x0, 0x2, 0x0, 0x6, 0x1}, @struct={0x1, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000004600)=""/200, 0x3e, 0xc8, 0x8}, 0x20) [ 1173.757820][T19589] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:43:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="010000000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffeb000000000000000000000000000000000100000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/272], 0x110) 23:43:11 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 23:43:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0) 23:43:12 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x40}}, 0x0) 23:43:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0xc000, 0x18) 23:43:12 executing program 1: io_uring_setup(0x0, &(0x7f0000002900)={0x0, 0x0, 0x8}) [ 1174.315449][T19983] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 23:43:12 executing program 3: waitid(0x3, 0x0, 0x0, 0x2, 0x0) 23:43:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:43:12 executing program 5: r0 = io_uring_setup(0x4ef, &(0x7f0000000480)) close(r0) 23:43:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0x7}, 0x80, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe(&(0x7f0000003cc0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="b1"], 0x1) fallocate(r0, 0x3, 0x0, 0x80001a) 23:43:12 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') 23:43:13 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeb1, 0x9e}, 0x38c0, 0xfffffffffffffff8, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x8, 0x15b, &(0x7f00000008c0)="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"}) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000000)=""/179) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f00000001c0)=0x40001, 0x4) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x1401, 0x0, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) close(0xffffffffffffffff) 23:43:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000100) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 23:43:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_create(0x9, 0x0) 23:43:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 23:43:13 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:43:13 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 23:43:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvtap0\x00', &(0x7f00000002c0)=@ethtool_drvinfo={0x3, "a027b0c6cc1f4c004da142737182f50c6009c699c2b3f56e2938f93e003188cb", "0ba88db1d93b191030a7ee8d8ce39a87594cc8ddaca8f70b3e353cf2e351b84e", "e4c1364c1f790faf450e9d9de8f6e3a48654f06856f051ed14a292bb6eea8647", "c5bca7a5bc7e495da82840def6a83a4c4c15033a40247a0b081c51deeb102ec7", "5a150fb84171e9af0ffa5d66f1e2d98c18d6210c9c6d1cac0884828ea919ae49", "5c50a58ed5516ebf9bd994cb"}}) 23:43:13 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x900b000000000000) 23:43:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 23:43:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) epoll_create1(0x0) timerfd_create(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 23:43:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:43:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000200)="c19385608b8ed29e3f2b1c1e55e65160880b476cdf1310666c9a338d0c232bcac4262a304234a5", 0x27}], 0x1) 23:43:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x75, 0x1}, 0x40) 23:43:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x170003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x1a5, &(0x7f0000000100)) 23:43:14 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x58d61db60068ec3e) 23:43:14 executing program 5: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)) 23:43:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xff, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:43:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000300)) 23:43:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)={0x0, 0x1000}) 23:43:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 23:43:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)) 23:43:15 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e07294", 0x12}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac", 0x26}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="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", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x24004000) 23:43:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 23:43:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) 23:43:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0ca1cdb", 0x4) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, 0x0) 23:43:15 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 23:43:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 23:43:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2d) 23:43:16 executing program 1: setrlimit(0x8, &(0x7f0000000040)) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 23:43:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x3b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2480005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 23:43:16 executing program 4: r0 = io_uring_setup(0x4ef, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, &(0x7f0000000180), 0x0) 23:43:16 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)) 23:43:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x18, 0x0, &(0x7f0000000180)) 23:43:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59601d4b8a6355ddc55368aa1904f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d030000007ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268", 0xcf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:43:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_triestat\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 23:43:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000100000001000000003000000010000000100000e0180000000000000006100"], &(0x7f0000000140)=""/171, 0x2b, 0xab, 0x8}, 0x20) 23:43:16 executing program 0: io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffffbffffffe) 23:43:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000008fda10f2121f707b31b325457f9c2b58009002000000000000c800000060010000c8000000c8000000e8010000f8010000f8010000f8010000f801001304000000000000000000ffff00000000"], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 23:43:16 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') 23:43:17 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f31986750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a03bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a000000009966b395aafa7fc3b7f4b484eb7d2617e0a240e8acbc2a7e20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ec28d25dad600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61605568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400000000000000000000000000000000000000000000000000000000006f738dac00"}) 23:43:17 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) syz_open_procfs(0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 23:43:17 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x101002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) [ 1178.922328][T23445] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program 23:43:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x0, 0x6}) 23:43:17 executing program 0: unshare(0x8000400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x0) 23:43:17 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/schedstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x1) 23:43:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1f) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x6, {}, 'ipvlan1\x00'}) 23:43:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xe0) 23:43:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051"}], 0x1, 0x0, 0x0, 0x30b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:43:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000006c0)="c0", 0x1) 23:43:18 executing program 3: mmap(&(0x7f0000194000/0x4000)=nil, 0x4000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000196000/0x4000)=nil, 0xa07100, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 23:43:18 executing program 0: pipe(0x0) inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:43:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffff}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) 23:43:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x5441, 0x71a000) 23:43:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x2, r2, 0xb}) 23:43:18 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2, 0x48000011, r1, 0x0) 23:43:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000480)=""/218, 0xda}], 0x1) 23:43:19 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) 23:43:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x0, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000000)=0x1, 0x2) 23:43:19 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000000f) 23:43:19 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000000a) 23:43:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23:43:19 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x6b5, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 23:43:19 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) 23:43:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 23:43:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240440c0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97", 0x83}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7", 0x46}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x68) r1 = dup(r0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 23:43:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) 23:43:20 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x2, 0x0, 0x40, 0x81}) 23:43:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_TXQLEN={0x8}]}, 0x38}}, 0x0) 23:43:20 executing program 2: io_setup(0x3, &(0x7f00000041c0)=0x0) pipe(&(0x7f0000004200)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000004400)=[&(0x7f00000042c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x65f88f8d631d3706}, &(0x7f00000043c0)={0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 23:43:20 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) creat(0x0, 0x0) 23:43:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="270000000102000004"]) 23:43:20 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x800, 0x20000) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)) close(r2) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:43:20 executing program 0: open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x80100) 23:43:21 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 23:43:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:43:21 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x6) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000200)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000000c0)=0x6) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) accept(r3, 0x0, 0x0) r4 = dup2(r2, r3) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000240)={0x20000012}) r6 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r6, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 23:43:21 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2001, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)='H', 0x1}], 0x1) 23:43:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 23:43:21 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000011039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c27bc337600363940ffb4aed12f060010000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61402349f2f7ac7558f2066cae11f05cc0a2a0db5aef4e5da33eb000016e995628940c994f4068e75c32ec774718e74a14feae1a722361ee4ac75e9c564de182e67c0ea403a8e3abcdcc41e6dc7d99c1890f55ffe5c8c536c5411de08457934549b8f7f9a", 0xdc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:43:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) 23:43:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x62, 0x4040000) 23:43:21 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x2, r0, 0x0, 0x0) 23:43:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2275, &(0x7f0000000080)) 23:43:22 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x1a, 0x4, 0x8, 0x8, 0x0, 0xff, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x7aab1a89f52ce12d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4007}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 23:43:22 executing program 0: getpid() r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80000, 0xa0) getsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:43:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000000c0)={r5, 0x0, 0x1}) 23:43:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)) 23:43:23 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000000faffffffffffffff0593bd5d74dafc20380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:43:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000200)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:43:23 executing program 3: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) 23:43:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 23:43:23 executing program 4: io_setup(0x9aa7, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 23:43:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, 0x0, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000000)) dup3(r1, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 23:43:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0xf}) 23:43:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:43:23 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x320) 23:43:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) 23:43:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mbind(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x1) 23:43:23 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080), 0x14) 23:43:23 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x200006) 23:43:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @dev}, 0x0, 0x1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x2, 0x0) 23:43:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 23:43:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) keyctl$chown(0x4, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 23:43:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000200)="363e0f01f0470fa8c481cdeee966baf80cb8e0824182ef66bafc0c66b81e0066efc442d902ef0f20c035000004000f22c0430f01c8c4c1937c4000b9480800000f320fc79c8800000080", 0x4a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:24 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./bus\x00', 0x6, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 23:43:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0xa, 0x0, 0x0) 23:43:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) 23:43:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) 23:43:24 executing program 4: 23:43:24 executing program 1: 23:43:24 executing program 5: r0 = socket$inet(0x10, 0x400000200000002, 0x6) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa28308070019006c000079d72c8c", 0x1b}], 0x1}, 0x0) 23:43:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 23:43:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='v', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$packet(0x11, 0x3, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x9c) [ 1187.136974][T28616] netlink: 'syz-executor.5': attribute type 25 has an invalid length. [ 1187.146867][T28616] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 23:43:25 executing program 3: 23:43:25 executing program 1: semop(0x0, &(0x7f0000000080)=[{}], 0x1) 23:43:25 executing program 2: 23:43:25 executing program 5: 23:43:25 executing program 0: 23:43:25 executing program 4: 23:43:25 executing program 0: 23:43:25 executing program 2: 23:43:25 executing program 5: 23:43:26 executing program 1: 23:43:26 executing program 3: 23:43:26 executing program 4: 23:43:26 executing program 2: 23:43:26 executing program 0: 23:43:26 executing program 1: 23:43:26 executing program 5: 23:43:26 executing program 3: 23:43:26 executing program 4: 23:43:26 executing program 0: 23:43:26 executing program 1: 23:43:26 executing program 3: 23:43:26 executing program 2: 23:43:26 executing program 5: 23:43:26 executing program 0: 23:43:26 executing program 4: 23:43:26 executing program 2: 23:43:27 executing program 1: 23:43:27 executing program 3: 23:43:27 executing program 5: 23:43:27 executing program 4: 23:43:27 executing program 0: 23:43:27 executing program 2: 23:43:27 executing program 1: 23:43:27 executing program 3: 23:43:27 executing program 5: 23:43:27 executing program 4: 23:43:27 executing program 0: 23:43:27 executing program 2: 23:43:27 executing program 3: 23:43:27 executing program 1: 23:43:27 executing program 5: 23:43:27 executing program 4: 23:43:27 executing program 0: 23:43:27 executing program 2: 23:43:28 executing program 3: 23:43:28 executing program 1: 23:43:28 executing program 5: 23:43:28 executing program 4: 23:43:28 executing program 0: 23:43:28 executing program 2: 23:43:28 executing program 3: 23:43:28 executing program 1: 23:43:28 executing program 4: 23:43:28 executing program 5: 23:43:28 executing program 0: 23:43:28 executing program 2: 23:43:28 executing program 1: 23:43:28 executing program 3: 23:43:28 executing program 4: 23:43:28 executing program 5: 23:43:28 executing program 0: 23:43:28 executing program 2: 23:43:29 executing program 1: 23:43:29 executing program 3: 23:43:29 executing program 4: 23:43:29 executing program 5: 23:43:29 executing program 3: 23:43:29 executing program 2: 23:43:29 executing program 0: 23:43:29 executing program 1: 23:43:29 executing program 5: 23:43:29 executing program 4: 23:43:29 executing program 2: 23:43:29 executing program 0: 23:43:29 executing program 3: 23:43:29 executing program 5: 23:43:29 executing program 4: 23:43:29 executing program 1: 23:43:29 executing program 2: 23:43:30 executing program 3: 23:43:30 executing program 5: 23:43:30 executing program 0: 23:43:30 executing program 4: 23:43:30 executing program 2: 23:43:30 executing program 1: 23:43:30 executing program 0: 23:43:30 executing program 3: 23:43:30 executing program 5: 23:43:30 executing program 4: 23:43:30 executing program 2: 23:43:30 executing program 1: 23:43:30 executing program 0: 23:43:30 executing program 3: 23:43:30 executing program 4: 23:43:30 executing program 5: 23:43:30 executing program 1: 23:43:30 executing program 0: 23:43:30 executing program 2: 23:43:31 executing program 3: 23:43:31 executing program 4: 23:43:31 executing program 5: 23:43:31 executing program 1: 23:43:31 executing program 0: 23:43:31 executing program 2: 23:43:31 executing program 3: 23:43:31 executing program 5: 23:43:31 executing program 0: 23:43:31 executing program 4: 23:43:31 executing program 1: 23:43:31 executing program 2: 23:43:31 executing program 3: 23:43:31 executing program 5: 23:43:31 executing program 0: 23:43:31 executing program 4: 23:43:31 executing program 1: 23:43:32 executing program 2: 23:43:32 executing program 3: 23:43:32 executing program 5: 23:43:32 executing program 0: 23:43:32 executing program 4: 23:43:32 executing program 3: 23:43:32 executing program 2: 23:43:32 executing program 1: 23:43:32 executing program 5: 23:43:32 executing program 0: 23:43:32 executing program 4: 23:43:32 executing program 2: 23:43:32 executing program 3: 23:43:32 executing program 1: 23:43:32 executing program 5: 23:43:32 executing program 4: 23:43:32 executing program 0: 23:43:32 executing program 2: 23:43:32 executing program 3: 23:43:33 executing program 1: 23:43:33 executing program 2: 23:43:33 executing program 0: 23:43:33 executing program 5: 23:43:33 executing program 4: 23:43:33 executing program 1: 23:43:33 executing program 3: 23:43:33 executing program 2: 23:43:33 executing program 0: 23:43:33 executing program 5: 23:43:33 executing program 4: 23:43:33 executing program 1: 23:43:33 executing program 3: 23:43:33 executing program 2: 23:43:33 executing program 0: 23:43:33 executing program 5: 23:43:33 executing program 1: 23:43:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYPTR64], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0x9a4) 23:43:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x81) 23:43:34 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8770a7220f46c049c37701f6cc8ca15338f76101ab59e589f7b415582efceec167e6d9f654dab48343752f4abea3fb17f113f"], 0x0) 23:43:34 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) 23:43:34 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10) ptrace$cont(0x18, r3, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6697e59e6c35c038080000002b09701b12f38d0f97e62a62e79a9b"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20}, 0x20) ptrace$cont(0x20, r3, 0x0, 0x0) 23:43:34 executing program 1: 23:43:34 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, 0x0) io_submit(0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x81) 23:43:34 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000000a) 23:43:34 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 23:43:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x4d3, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a988ea0000007ba79574354cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8f5f819b383803f6c871ceef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914911b91a073beaff06ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a000000000000000000000000001a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 23:43:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r3, &(0x7f00000005c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r4, &(0x7f0000000140)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) close(r4) 23:43:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 23:43:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_TSC(0x1a, 0x0) 23:43:35 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) dup2(r4, r3) 23:43:35 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x4d3, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a988ea0000007ba79574354cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8f5f819b383803f6c871ceef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914911b91a073beaff06ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a000000000000000000000000001a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 23:43:35 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 23:43:35 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r1, &(0x7f0000000140)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 23:43:35 executing program 1: syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @rand_addr=0x7}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 23:43:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) 23:43:36 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x27fc, 0x4) fcntl$setstatus(r0, 0x4, 0x4b800) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x10000, 0x0) 23:43:36 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x0, 0x1, 0x5, 0x12, 0x0, 0x70bd29, 0x25dfdbfb, [@sadb_x_nat_t_type={0x1, 0x14, 0x9}, @sadb_x_filter={0x5, 0x1a, @in=@dev={0xac, 0x14, 0x14, 0x31}, @in6=@mcast2, 0x5, 0x0, 0x4}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e20, 0x1, @empty, 0x7f}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0xffff}}, @sadb_x_nat_t_type={0x1, 0x14, 0x3}, @sadb_x_nat_t_type={0x1, 0x14, 0x3}]}, 0x90}}, 0x800) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x81) 23:43:36 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 23:43:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_TSC(0x1a, 0x1) 23:43:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x8}, [{}]}, 0x78) 23:43:36 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) dup(0xffffffffffffffff) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x14, 0x9}, @sadb_x_nat_t_type={0x1, 0x14, 0x3}, @sadb_x_nat_t_type={0x1, 0x14, 0x3}]}, 0x28}}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0x0) 23:43:36 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x27fc, 0x4) fcntl$setstatus(r0, 0x4, 0x4b800) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) eventfd(0x20) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in6}}, {{@in6=@local}, 0x0, @in=@remote}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002b00)) 23:43:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PDEATHSIG(0x1, 0x0) 23:43:36 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10) ptrace$cont(0x18, r3, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6697e59e6c35c038080000002b09701b12f38d0f97e62a62e79a9b"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20}, 0x20) ptrace$cont(0x20, r3, 0x0, 0x0) 23:43:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getpid() pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 23:43:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:43:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000280)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba51449a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb700", 0x6c, 0x0, 0x0, 0x0) 23:43:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a988ea0000007ba79574354cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8f5f819b383803f6c871ceef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914911b91a073beaff06ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a000000000000000000000000001a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 23:43:37 executing program 2: syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x1) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 23:43:37 executing program 1: syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x1) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 23:43:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x0, 0x1, 0x5, 0x4, 0x0, 0x70bd29, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_x_nat_t_type={0x1, 0x14, 0x3}]}, 0x20}}, 0x800) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x81) 23:43:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f0000000240)=0xe1d, 0x6) set_mempolicy(0x0, 0x0, 0x0) 23:43:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000001240)}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:43:38 executing program 5: ioperm(0x0, 0xac5, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:43:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file1\x00', 0x282202, 0x0) 23:43:38 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x11, r2, 0x4000) 23:43:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000200)={0x80, 0x4}) 23:43:38 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 23:43:38 executing program 2: 23:43:39 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x11, r2, 0x0) 23:43:39 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x5, 0x0, 0x17b, 0x3e8}, 0x180) write$binfmt_elf64(r0, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYBLOB="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"/379, @ANYBLOB="bfc98e8192cb0a9e79f202467c4be532cb8509741d6b35b9087b516de574e75eb6e7307a648644a4648487a557ec9d89ce3c0304e0d899911dc395259c95cc049b413fcc8bb534aee4d921485ca5cf773b0cab00346675446489d0", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYBLOB="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"], 0x100000475) syz_genetlink_get_family_id$nl80211(0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 23:43:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x5, 0x0, 0x17b, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYBLOB="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"/379, @ANYBLOB="bfc98e8192cb0a9e79f202467c4be532cb8509741d6b35b9087b516de574e75eb6e7307a648644a4648487a557ec9d89ce3c0304e0d899911dc395259c95cc049b413fcc8bb534aee4d921485ca5cf773b0cab00346675446489d0", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="da9191a0e7d50931ff67a36a2b0a4538d83761b40fa899b14158a6e13222b4368cbf26872f561879e9a9990061ff3b43bb44e96ad25eff117365ee216f5ee11947b1081d9570cb7a99c8c0280b81a5b3c9af71cf933d9365fae704b66d82fd415d51e52ceb15eeb7ba2a15e37d0b1a7c5b2178ae665a548750f99fbc27893a21fd3a2ca9062b9b1ed13f6da70fc2e08601ee35a7fde01f98bf78bccba4cc86834bc510de0c8189a068046b73f847db2d021f37c4dae1e2be3647310ef0a3bb5f9a13d42dee4aad0f1a8dd7c9e46c13f4c95816aaf2c02e4a2c2b2c163e7905debbace4f67d255ae34a67ec8b03d24659bbf64192041b9ebf294cea669d66e15c67beeebc2fef1ed4e76934578872b66067d5aaca25d750c6f28ed3eaa7d52b34348b97bf49f0b1a7ebf8772467d626bb4d9b1d283ea359133eab471a708bf745a2fcb40daeabf5622dea0eae52af929e38d077301f10bfea91ac7bf4bb7a326b315c1046d707b2927d6c2352d27c0f7e4f9a53b168e24f543df2c094d2d74572661d09f43d0670d3bc448e2ba11f7f2a22f9bd913fbaa1c292f675df248fd08ebdfc366a3a870b5dc5129120d9d4d6e240982945a5a4c4d5ae5c19082e92d8ccfefbfa0f7dd467d094f5c5411c", @ANYBLOB="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"], 0x100000475) 23:43:39 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x5, 0x0, 0x17b, 0x3e8}, 0x180) write$binfmt_elf64(r0, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="3d483beb6f8ee2ac6416956cf25e7ea9172f6e0c9d5f58cca3f716e5d7b76b9c083a7fc51d4be1dae09bfd7b089056691907d42c4566b4f51dee02492769a2249fc20ace3a92ee4b9fd04167a298ab7256bace21c52f10b1dcaad3f4df3a513a4e7ca788ddd3439472b01e62141f6394def5a6008414a1f11cac70a6f55541c33c35dd104ed5e3aecc64a96a3b6f54f2adb2c6d5b9580f2a0cfb7b11cde15cef99c9b0721e46e2b626b9926f0bceca144d20737335ddda9f7540dcf4ecd8251b60a93f372daec25c44f4a3935134aae1"], 0xfa) syz_genetlink_get_family_id$nl80211(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) 23:43:39 executing program 4: syz_emit_ethernet(0x72, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 23:43:39 executing program 3: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 23:43:39 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x5, 0x0, 0x17b, 0x3e8}, 0x180) write$binfmt_elf64(r0, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYBLOB="dc9d3f74a43a0d71057c1b486710e9c2a59de28459b2a5adaef09282f2e46cefc291757477e35991ebc9be6d698388e17f307e9262c2707a6eaf0a3fd080f30c88b7d15df32d79370000000000000e21e113d30073f4bfcf1f07ce6139d8df7ece1e66bcd28e3d3add076d4074d976da5071d55d742176f715134b6a3306fad5d79f9434aa1020211a2e779e3c719abe102ee4eaa538627d5d779deb9f7f1fc9560f9462692ece7a38628afd934717e363db8716e3b9524fa4a8d04be1773c0751b02885194fad573cf3fc720667baba8db2afc22f6e335d9f2ac49e3c82c9f4a7752adb998ec54a042fb3000000f6bdfe5b1ba26cc5603c08dbb1d476172f3dae8c6cb8d8b09ed29fad4afb8f6df4b05623bffb0c7ccfab21795e59d1d3a38d3c0a2bf7aa4c7d599f458b4c3f8e42caa348090c549547a7b9b691eef5c37b8169c3d4fbe728281afb377fd4b73d3c913e1081dbd0cf7575014d0d7ed698af3e5efea58f8675b6d3d2a85fe63a00"/379, @ANYBLOB="bfc98e8192cb0a9e79f202467c4be532cb8509741d6b35b9087b516de574e75eb6e7307a648644a4648487a557ec9d89ce3c0304e0d899911dc395259c95cc049b413fcc8bb534aee4d921485ca5cf773b0cab00346675446489d0", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYBLOB="3d483beb6f8ee2ac6416956cf25e7ea9172f6e0c9d5f58cca3f716e5d7b76b9c083a7fc51d4be1dae09bfd7b089056691907d42c4566b4f51dee02492769a2249fc20ace3a92ee4b9fd04167a298ab7256bace21c52f10b1dcaad3f4df3a513a4e7ca788ddd3439472b01e62141f6394def5a6008414a1f11cac70a6f55541c33c35dd104ed5e3aecc64a96a3b6f54f2adb2c6d5b9580f2a0cfb7b11cde15cef99c9b0721e46e2b626b9926f0bceca144d20737335ddda9f7540dcf4ecd8251b60a93f372daec25c44f4a3935134aae19b8902ab8fc34d182a00000000000000000000000000000000000d784b64e6f3cad072fbe90d18a1e738884ebcf41ba7041903a463eb9b696374a4f7c0623d1467ae89b4ffca7a5ef35434c4c7c0c299b7600f22ff51363527034579471082ed0bd1e165a9e086169ac0d57d05bc629ab8d6952a6dc2a6e54d37bdacf7ff7e7c509f1e0e2e4dca291d011345def500ef93bba6a1e1db519b79ed6d391f0cb109fd18b62b9ccb48c208e39fdd0a46e60f0a54ba6b8a8bb0db70a19f01dfd5c169bc4169854834a170e70d221562e712"], 0x100000475) syz_genetlink_get_family_id$nl80211(0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 23:43:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffc6, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="c3", 0x1, 0x20008000, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/195, 0xc3}], 0xa}, 0x0) r1 = gettid() tkill(r1, 0x14) 23:43:40 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) 23:43:40 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x144}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:43:40 executing program 5: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000140)=0x1) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db4ffffffff0000000058dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab50587680000000056862507d49f145c84f34d9fdbbd1005ed6a9ce48d34313e60ea96336264b64e815557a6162f4b20b5a3cba42180eed4c3bedc770b4d21a4949650b79dc0d87e9f"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 23:43:40 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)=0x400083) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:43:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x2, 0x802, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4, @multicast2}, 0x10) r5 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0x400008bca) socket$key(0xf, 0x3, 0x2) socket$can_raw(0x1d, 0x3, 0x1) 23:43:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x7f, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x84, 0x0, @local, @dev}, "de705b412cfdf024a5d2ba2a510c1aaf631492564179caa8ed0a734ed267b1159ec77e2df4d76656f375919aa3556c80fec56cb05604b6901e8ecf9f96d92b7d5f4ecad2b8979d86a496b006c6da76bd195e2468f1e48bb67e4ffe7b10"}}}}, 0x0) 23:43:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x23, 0x1, @thr={&(0x7f00000000c0)="a004b6ffb0b7badea324ddb2706142c0170a99e23869b50ab27d03255a31de3583ab4446803860919aab6d996183ac15a06e0b699237346c207d71fba5", &(0x7f0000000100)="6f24da2fcddf75d6997a10dc05e20420ca3bca288edc"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r1) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket(0x2, 0x802, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0x400008bca) 23:43:41 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') getpid() r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)={0x1}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) [ 1203.176285][ T1475] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 23:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r2, 0x66e, 0x0) 23:43:41 executing program 5: 23:43:41 executing program 4: 23:43:41 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4e68d5f8) 23:43:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x2, 0x802, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r5 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0x400008bca) 23:43:41 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x46}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/61, 0x3d}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x26) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:43:41 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='u']) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:43:41 executing program 4: 23:43:42 executing program 4: 23:43:43 executing program 3: 23:43:43 executing program 4: 23:43:43 executing program 1: 23:43:43 executing program 5: 23:43:43 executing program 2: 23:43:43 executing program 0: 23:43:44 executing program 0: 23:43:44 executing program 5: 23:43:44 executing program 1: 23:43:44 executing program 2: 23:43:44 executing program 4: 23:43:44 executing program 3: 23:43:44 executing program 5: 23:43:44 executing program 1: 23:43:44 executing program 2: 23:43:44 executing program 4: 23:43:44 executing program 0: 23:43:44 executing program 3: 23:43:44 executing program 5: 23:43:44 executing program 2: 23:43:44 executing program 1: 23:43:44 executing program 4: 23:43:44 executing program 0: 23:43:44 executing program 5: 23:43:45 executing program 3: 23:43:45 executing program 2: 23:43:45 executing program 1: 23:43:45 executing program 4: 23:43:45 executing program 5: 23:43:45 executing program 0: 23:43:45 executing program 2: 23:43:45 executing program 3: 23:43:45 executing program 4: 23:43:45 executing program 1: 23:43:45 executing program 5: 23:43:45 executing program 2: 23:43:45 executing program 0: 23:43:45 executing program 3: 23:43:45 executing program 4: 23:43:45 executing program 1: 23:43:45 executing program 5: 23:43:46 executing program 2: 23:43:46 executing program 3: 23:43:46 executing program 0: 23:43:46 executing program 4: 23:43:46 executing program 1: 23:43:46 executing program 2: 23:43:46 executing program 0: 23:43:46 executing program 5: 23:43:46 executing program 3: 23:43:46 executing program 4: 23:43:46 executing program 1: 23:43:46 executing program 2: 23:43:46 executing program 4: 23:43:46 executing program 5: 23:43:46 executing program 0: 23:43:46 executing program 3: 23:43:46 executing program 1: 23:43:46 executing program 2: 23:43:47 executing program 5: 23:43:47 executing program 4: 23:43:47 executing program 0: 23:43:47 executing program 3: 23:43:47 executing program 2: 23:43:47 executing program 1: 23:43:47 executing program 5: 23:43:47 executing program 0: 23:43:47 executing program 4: 23:43:47 executing program 2: 23:43:47 executing program 3: 23:43:47 executing program 1: 23:43:47 executing program 5: 23:43:47 executing program 2: 23:43:47 executing program 0: 23:43:47 executing program 4: 23:43:47 executing program 3: 23:43:47 executing program 1: 23:43:48 executing program 5: 23:43:48 executing program 0: 23:43:48 executing program 4: 23:43:48 executing program 2: 23:43:48 executing program 3: 23:43:48 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000080)={0x4}) 23:43:48 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='cgroup\x00') preadv(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/237, 0xed}], 0x1, 0x0) 23:43:48 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @rand_addr=0x7}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r1 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r3 = dup2(r2, r1) r4 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x20000000000080}, 0x1000, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) vmsplice(r4, &(0x7f0000000b40)=[{&(0x7f0000000200)="b2e5e13d251f", 0x6}, {&(0x7f0000000580)="b4446bff5d65e8d99a0549a273f304a628c52563d6e0b412b76cb942b0c8ab8081bf9ebbf0c9a57a74167475d7cc2c86570412c5afa61a8c6ea1b57139e7e0930d49f70f0d59fd58b624d4a6a2f804ae754f95658d32bf27293feabe90bd6646688f257397b0bd3004c7db75a78614a62207877f2cc745627c27798139b9476db3579e7c5b9e7dddaf75ef0356e439e535b8008794db5492742794e442639e157b6e8793602b05ba18c9485962031e8a4bfd5fa88da888f440110355cb74fb15f4fbacb2f0fdc7d7231dfef7a91a5636edb59dd392e0a32dcb3e1328df3274a828c4d764b8", 0xe5}, {&(0x7f0000000680)="b4c1cce2a94709cdde54bc8976bfb5fe5f14a227f9af264b916865edadd6070010289cd23b131159891b761fde9139733f61865e3af6a3c4eff342787cd10b99b35a0efbce74456d4d4d8357238c50bcdf7907145a043912a6165eed147b8f48ebd51597be630e318e6e6b1613722ec9f986154979e64dd71da4cbb95a049a5a72f1a7d996f6ee0f647c586c9842593f99c680c1288f775bc020f5ee3251aba7e432facf2d145746dfdc87006ad6537440a777d3de68f406c76a9464b7db82693b0dfaf7960e5ea1c70ea413bfbfa173e9f3f16cc18c212e3fd06a76638c", 0xde}, {&(0x7f0000000780)="dfbeaf298db8eb5c18f1f6939b672b5beeeb2a9dbe2469884fe329bbec43910b7b7d79646597d67e149d944f67b7c083e72bfebe6226f4a41a1388b93eb5329104e8be2a70fe3ccc8df2d2b95cb7e9fe81440de4d9358728cbc62b73b229487902f4f686bd92e548b3d0c13bbd525fb2c4fdca756255b0f35f5713b23c102efc773780f5555dc0d549b6aaf51a2e742a28fa34a2a8", 0x95}, {&(0x7f0000000440)}, {&(0x7f0000000840)="0e60f76870fb6b42fa944c95117916a04bf1420fd7a4592188d778050f7eb8b9a060bfdd037a124506a7fec05521cf89cc408d01dcec71f204c2a0314133f6449459b3332686f238783fe3d08134da07fc79ee273b0f233cc59e580b16e0f5868d2bd429fa66bba91f178942029b06217fa7a7127e303404afe9cdd3673b6f429e9f30301ba0ee283b366381fd1b3f9cc7fa3647b401d2dfec194c5ab4708c2a55a2627edf437c69deba8473a5a8caacd52802cce7afc3bd515a5bd587fa9d475d23965dc666bbe6bec1fa212395c9ef5d326197c63f36d4fbedff0888302990ad5ec70118ba340e21162a2532d1769c50fe6181a30cb94288", 0xf9}, {0x0}, {&(0x7f0000000a00)="889acd742b5dcaa12f586d7b", 0xc}, {&(0x7f0000000a40)="bf39e61ac0e1d4df0f7c3b2a9da5178dff83fce98e1f4b282011c58b2f39a0f642c6055a8faaa09e652297a22314650c98e5b5f6147fde18ecba873c059d69b6155098c0f1ea92d50ae089b53042c468fc5451ff6cb9359a468e8e567616c4b0393c8498a2d0a79fa2f713dbbd7bd190593cea1398a71413e63d3a91c64ad149cec603986f372b959cb22647b2335f556653f31dcf0c33e9b3c26d34c794d78406563321df903f4df42202d630a425dee3af0704d02c132cd84c6640f391f3b8cf1c7813d636faacf33d5753dd9f7604e4f84e4ddabb3435ee51a5c6204a98f46ac307618dd0c3e493b4d316eb", 0xed}], 0x9, 0x0) getpgrp(0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 0x6f6d}, 0x10001, 0xe000000}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 23:43:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, r1, 0x0) setresuid(0x0, 0x0, 0x0) 23:43:48 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000080)={0x4}) 23:43:48 executing program 4: 23:43:48 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/locks\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 23:43:48 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 23:43:48 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/204, 0xcc}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) 23:43:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{0x80}, 'port1\x00'}) 23:43:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ftruncate(r0, 0x2008002) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x200fff) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 23:43:49 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x791bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x21, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x9000000) 23:43:49 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 23:43:49 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x791bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x21, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x9000000) 23:43:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000000b00000000000003"], 0x14}}], 0x1, 0x0) 23:43:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) r1 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x2}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000001740)) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000140)=0x401) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{}, {}, 0x1000, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000000)={0x0, 0x7, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f00000001c0)={{}, {0x20000000000080}, 0x1000, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000a40)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000940)=[{}, {}], 0x0}, &(0x7f0000000ac0)=0x78) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000002c0)="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") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x8) sendmmsg(r3, &(0x7f000000ac80), 0x66, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0x0) r6 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 23:43:49 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000002c0)={{0xd7}}) 23:43:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 23:43:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 23:43:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) 23:43:50 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4066, 0xfe2}], 0x1}}], 0x1, 0x100, 0x0) r1 = shmget$private(0x0, 0x600000, 0x10, &(0x7f00009fd000/0x600000)=nil) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000540)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000a00)={{0x1, r3, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x4, 0x3800, 0x503, 0x3, 0x0, r4, 0x2}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) 23:43:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000180)={0x5c1, 0x10001, 0x0, 0x1ad, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f00000001c0)={0x5, 0x7, 0x7, 0x2, r8}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e6672632c192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afc31885d362411ef23cd8fef4aa6dac6acb5ded04e5c3506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8000000de00781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r12, 0x40247007, &(0x7f0000000000)={0x12, 0x16, 0xe, 0x1e, 0x8, 0xc50f, 0x4, 0x96, 0xffffffffffffffff}) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r14 = syz_open_pts(r13, 0x0) ioctl$TIOCSETD(r14, 0x5423, &(0x7f0000000200)=0x2) 23:43:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/204, 0xcc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cgroup\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 23:43:50 executing program 5: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x2}) pipe(0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000001740)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000000)={0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f00000001c0)={{}, {0x20000000000080}, 0x1000, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000a40)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000940)=[{}, {}], 0x0}, &(0x7f0000000ac0)=0x78) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000002c0)="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") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x8) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) pipe(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 23:43:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{}]}) 23:43:50 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x1}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 23:43:50 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0xfb, 0xfe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x240, 0x0, 0x0, 0x9, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) open(&(0x7f00000003c0)='./bus\x00', 0x20aa01, 0xa1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) write$UHID_DESTROY(r7, &(0x7f0000000080), 0xfff2) recvmmsg(r7, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}, {&(0x7f0000007280)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 23:43:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$uid(0x0, 0x0, 0x330f) 23:43:51 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getpid() socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfff2) recvmmsg(r4, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000007280)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 23:43:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cd0002", 0x10, 0x2c, 0x0, @local, @mcast2, {[@routing={0x0, 0x0, 0x0, 0x1}], {0x0, 0x0, 0x8}}}}}, 0x42) 23:43:51 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x240, 0x0, 0x0, 0x9, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfff2) recvmmsg(r4, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}, {&(0x7f0000007280)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) stat(0x0, 0x0) 23:43:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 23:43:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x2a, 0x0, "881bee1d857c655f260ed108cf68c4cab0b4b2086212b9d749638dd3a2b086dfbb79dbd5de3179319899722c8f1820ef4dc7d4223056cc5220cc1221ce3bf865d9ae71f29f64668d8da1ec1412ee7560"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x67) 23:43:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f0000000280)=""/240, 0xf0) syz_open_pts(r0, 0x4800) 23:43:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r3, 0x0) ioprio_set$uid(0x0, 0x0, 0x330f) 23:43:51 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x3808, 0x0, 0x2, 0x0, 0x100000000, 0x0, 0x800}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0xfb, 0xfe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x240, 0x0, 0x0, 0x9, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) open(&(0x7f00000003c0)='./bus\x00', 0x20aa01, 0xa1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) write$UHID_DESTROY(r7, &(0x7f0000000080), 0xfff2) recvmmsg(r7, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}, {&(0x7f0000007280)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000500)) 23:43:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) socket$inet6(0xa, 0x0, 0x0) ftruncate(r1, 0x2008002) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, r1, 0x0, 0x200fff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 23:43:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2, 0xff}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 23:43:52 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0xfb, 0xfe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x240, 0x0, 0x0, 0x9, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) open(&(0x7f00000003c0)='./bus\x00', 0x20aa01, 0xa1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) write$UHID_DESTROY(r7, &(0x7f0000000080), 0xfff2) recvmmsg(r7, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}, {&(0x7f0000007280)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000500)) 23:43:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r3) setreuid(0x0, 0x0) 23:43:52 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0xfb, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x240, 0x0, 0x0, 0x9, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) open(&(0x7f00000003c0)='./bus\x00', 0x20aa01, 0xa1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfff2) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}, {&(0x7f0000007280)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 23:43:52 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x240, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x20aa01, 0xa1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) write$UHID_DESTROY(r6, &(0x7f0000000080), 0xfff2) recvmmsg(r6, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}, {&(0x7f0000007280)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000500)) 23:43:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000080)={{0x77359400}, 0x15}, 0x18) [ 1214.469886][ T6098] input: syz1 as /devices/virtual/input/input19 23:43:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000300)=""/160) r3 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r4 = memfd_create(0x0, 0x0) write$binfmt_elf64(r4, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 23:43:52 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x3808, 0x0, 0x2, 0x0, 0x100000000, 0x0, 0x800}, 0x0, 0xc, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0xfb, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x240, 0x0, 0x0, 0x9, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) open(&(0x7f00000003c0)='./bus\x00', 0x20aa01, 0xa1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) write$UHID_DESTROY(r5, &(0x7f0000000080), 0xfff2) recvmmsg(r5, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}, {&(0x7f0000007280)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) stat(&(0x7f0000000580)='./file0\x00', 0x0) 23:43:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/1245], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:43:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x1) 23:43:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 23:43:53 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1) [ 1215.180199][ T6673] input: syz1 as /devices/virtual/input/input20 23:43:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2, 0xff}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a988ea0000007ba79574354cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8f5f819b383803f6c871ceef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914911b91a073beaff06ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a000000000000000000000000001a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 23:43:53 executing program 4: semop(0x0, &(0x7f0000000000)=[{}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1) 23:43:53 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 23:43:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:43:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="02"], 0x1) open(0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xa198) 23:43:53 executing program 2: pipe(0x0) inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000580)=[{&(0x7f0000000280)='T', 0x1}, {0x0}], 0x2, 0x1) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:43:53 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000600)="390000001300034700bb65e1c3e4ffff0600000001000000d300000025000000190004000400000007dd17e5ffff0606040000000000000000", 0x39}], 0x1) 23:43:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0xa0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(0x0, &(0x7f0000000b00)) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d1) setsockopt(r5, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) creat(0x0, 0x0) 23:43:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getpgrp(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:43:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000040)={{}, 0x15, 0x60}, 0x18) 23:43:54 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000880)='./bus\x00', 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0xfffffffd}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x6ffd) shmdt(r4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r8, 0x200004) sendfile(r7, r8, 0x0, 0x80001d00c0d1) setsockopt(r7, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) creat(0x0, 0x0) [ 1216.468823][ T7613] input: syz1 as /devices/virtual/input/input21 23:43:54 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/42) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) dup(0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/81, 0x51}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 23:43:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 23:43:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)]) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0xe7683999382ca226) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x144}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:43:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000600)="390000001300034700bb65e1c3e4ffff0600000001000000d300000025000000190004000400000007dd17e5ffff0606040000000000000000", 0x39}], 0x1) 23:43:55 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') 23:43:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') [ 1217.314142][ T8321] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 23:43:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='Z\x00') 23:43:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 23:43:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xfffffffc}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:43:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0xfffffffffffffffd) 23:43:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)=ANY=[@ANYRESHEX], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x58, 0x20000801, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) dup2(r2, r3) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:43:56 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) 23:43:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='Z\x00') 23:43:56 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(&(0x7f0000000480)='./bus\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 23:43:56 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 23:43:56 executing program 3: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)=[{0x10, 0x117}], 0x10}}], 0x2, 0x0) 23:43:56 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 23:43:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getpgrp(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:43:56 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x1f, 0x5, 0x2, 0x8, 0x10}}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:43:56 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) chdir(0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) socket$nl_audit(0x10, 0x3, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f00000000c0), 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000100)={0x1, 0xffffffff, 0x0, 0x40, 0x2, 0xb554}) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4000) 23:43:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/18, 0x12}, {&(0x7f0000000500)=""/217, 0xd9}], 0x2, 0x4000000) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) pipe2(&(0x7f00000001c0), 0x800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r7, 0x0) sendmsg$TIPC_CMD_SET_NETID(r7, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x1}}, ["", "", "", "", "", ""]}, 0x24}}, 0x20004000) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x2080000201, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 23:43:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:43:57 executing program 4: 23:43:57 executing program 5: 23:43:57 executing program 0: 23:43:57 executing program 4: 23:43:58 executing program 1: 23:43:58 executing program 3: 23:43:58 executing program 5: 23:43:58 executing program 0: 23:43:58 executing program 4: 23:43:58 executing program 2: 23:43:58 executing program 3: 23:43:58 executing program 0: 23:43:58 executing program 5: 23:43:58 executing program 2: 23:43:58 executing program 4: 23:43:58 executing program 3: 23:43:58 executing program 1: 23:43:58 executing program 0: 23:43:58 executing program 5: 23:43:58 executing program 4: 23:43:58 executing program 2: 23:43:59 executing program 3: 23:43:59 executing program 1: 23:43:59 executing program 4: 23:43:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000100)={0xa, 0x4621, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 23:43:59 executing program 5: 23:43:59 executing program 2: 23:43:59 executing program 4: 23:43:59 executing program 3: 23:43:59 executing program 0: 23:43:59 executing program 1: 23:43:59 executing program 5: 23:43:59 executing program 2: 23:43:59 executing program 3: 23:43:59 executing program 4: 23:43:59 executing program 0: 23:43:59 executing program 5: 23:44:00 executing program 1: 23:44:00 executing program 2: 23:44:00 executing program 3: 23:44:00 executing program 4: 23:44:00 executing program 0: 23:44:00 executing program 5: 23:44:00 executing program 2: 23:44:00 executing program 1: 23:44:00 executing program 3: 23:44:00 executing program 0: 23:44:00 executing program 4: 23:44:00 executing program 2: 23:44:00 executing program 5: 23:44:00 executing program 1: 23:44:01 executing program 3: 23:44:01 executing program 0: 23:44:01 executing program 4: 23:44:01 executing program 2: 23:44:01 executing program 5: 23:44:01 executing program 1: 23:44:01 executing program 0: 23:44:01 executing program 4: 23:44:01 executing program 3: 23:44:01 executing program 2: 23:44:01 executing program 5: 23:44:01 executing program 1: 23:44:01 executing program 0: 23:44:01 executing program 3: 23:44:01 executing program 4: 23:44:01 executing program 2: 23:44:02 executing program 5: 23:44:02 executing program 0: 23:44:02 executing program 4: 23:44:02 executing program 1: 23:44:02 executing program 2: 23:44:02 executing program 3: 23:44:02 executing program 5: 23:44:02 executing program 1: 23:44:02 executing program 2: 23:44:02 executing program 3: 23:44:02 executing program 0: 23:44:02 executing program 4: 23:44:02 executing program 2: 23:44:02 executing program 5: 23:44:02 executing program 1: 23:44:02 executing program 3: 23:44:02 executing program 0: 23:44:02 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 23:44:03 executing program 2: 23:44:03 executing program 5: 23:44:03 executing program 0: 23:44:03 executing program 1: 23:44:03 executing program 3: 23:44:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x29, &(0x7f0000000280), 0x4) 23:44:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 23:44:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x9f}) 23:44:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8770a7220f46c049c37701f6cc8ca15338f76101ab59e589f7b415582efceec167e6d9f654dab48343752f4abea3fb17f113f"], 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000080)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000003980)={'dummy0\x00', &(0x7f0000002940)=@ethtool_gstrings={0x19}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) 23:44:03 executing program 1: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/4096, 0x1010}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20040001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000180)='|', 0x1, 0xfb43d8c98986c271, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x6b2, &(0x7f00000002c0)=""/10, &(0x7f0000000340)=0xa) 23:44:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x74}) 23:44:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fstat(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r4) shmget$private(0x0, 0x2000, 0xc00, &(0x7f000000b000/0x2000)=nil) 23:44:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) connect$unix(r5, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 23:44:04 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) 23:44:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = getpid() sendmmsg$unix(r3, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r6, r5}}}], 0x20}], 0x1, 0x0) 23:44:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpriority(0x0, 0x0) 23:44:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x8}]}, 0x24}}, 0x0) 23:44:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) 23:44:04 executing program 5: prctl$PR_GET_PDEATHSIG(0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) 23:44:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x35, &(0x7f0000000280), 0x4) 23:44:04 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5de"], 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:44:04 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261770200000000000000000000000000000000000000000000000000000000c103000003000000900300005801000000000000580100000000000058010000c0020000c0020000c0020000c0020000c00200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000000000000480068656c70657200000000000000000000000000000000000000000000000000000000707074700000000000000000000000000000000000000000000000000000000000000000680043540000000000000000000000000000000000000000000000000000000200000000000007000000000000006d7000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80068010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800706b74747970650000000000000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000200000000000000000000000000000000000000000005276ee798a229cbc9c628bb5d2835e23e3a986bb1c205d499fc9a0df6eccb5155624d7de4ded9dbdeadb8c7c3240ad14a79f938202d1202b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000007e44a3b60000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:44:04 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) 23:44:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x6, &(0x7f0000000280)=0x7, 0x4) 23:44:05 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x11, 0x0, 0x0) [ 1227.086045][T11756] x_tables: ip6_tables: CT target: only valid in raw table, not raw 23:44:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040001, &(0x7f0000000040), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 23:44:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x49, 0x0, 0x0) 23:44:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000300)) 23:44:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r6, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) 23:44:05 executing program 5: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000300001000000000000000000fdf809193c000100380001000c000100736b626564697400240002800800040000000000180002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 23:44:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f20e06635200000000f22e00fc79fe10d66b9930b000066b8fcffffff66baffffffff0f30b892048ed0640fc76c6ff40f01bc0c00f264f637b808008ed03e0fc7bb0900", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, @perf_bp={0x0, 0xe}, 0x430, 0x8001, 0x3, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1227.762961][T12404] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:44:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") rseq(0x0, 0x0, 0x1, 0x0) 23:44:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) 23:44:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x4}) 23:44:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 23:44:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 23:44:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") setsockopt$inet6_int(r0, 0x29, 0x20000000000003e, &(0x7f0000000280)=0x2, 0x4) 23:44:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 23:44:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x1, 0x0, 0x0, "1c"}) 23:44:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0xc) 23:44:06 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8770a7220f46c049c37701f6cc8ca15338f76101ab59e589f7b415582efceec167e6d9f654dab48343752f4abea3fb17f113f"], 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f00000000c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000080)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000003980)={'dummy0\x00', &(0x7f0000002940)=@ethtool_gstrings={0x19}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) creat(&(0x7f0000001300)='./bus\x00', 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) 23:44:06 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000002c40)=ANY=[@ANYBLOB="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"]}) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x29021) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 23:44:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000100)='}', 0x1, 0x0, 0x0) mq_timedreceive(r1, 0x0, 0xed9fc23d, 0x0, 0x0) 23:44:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffb8}) 23:44:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 23:44:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newneigh={0x28, 0x1c, 0x101, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) 23:44:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x5, &(0x7f0000000280), 0x4) 23:44:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x1d, &(0x7f0000000280)=0x7, 0x4) 23:44:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x10, &(0x7f0000000280)=0x7, 0x4) 23:44:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x1) lseek(r1, 0x0, 0x3) 23:44:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0xf}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) 23:44:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000480)={0x0, 0xa, [@remote, @broadcast, @dev, @dev, @multicast, @local, @dev, @random="9720c4005c18", @broadcast, @random="138ad6589380"]}) 23:44:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000540)={@empty, 0x0, 0x1, 0x0, 0x0, 0xfffe, 0x26cd}, 0x20) 23:44:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x1, 0x0, 0x1b, "1c"}) 23:44:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) mkdir(0x0, 0x0) 23:44:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000018c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_FLOW={0x8}]}, 0x24}}, 0x0) 23:44:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000840)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xf8000000]}) 23:44:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)="13", 0x1}], 0x1}}], 0x1, 0x600d054) write$binfmt_elf32(r0, &(0x7f0000000bc0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{}]}, 0x54) 23:44:08 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1600bd74, 0x0, 0x0) 23:44:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fanotify_init(0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) 23:44:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x400000001, 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000600)="08418330e91000105ab071") 23:44:08 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={0x0}) 23:44:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5452, &(0x7f0000000040)={0x1, 0x0, 0x0, "1c"}) 23:44:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) 23:44:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d4, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\t']) 23:44:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpriority(0x2, 0xffffffffffffffff) 23:44:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x20000000000003a, &(0x7f0000000280), 0x4) 23:44:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 23:44:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x1fd, 0x0, &(0x7f0000ffc000/0x3000)=nil}) 23:44:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r1, 0x400454d8, 0x0) 23:44:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005071e0a00000000170000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB='\x00'/12], 0x24}}, 0x4) 23:44:09 executing program 4: creat(0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:44:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x14a}) 23:44:09 executing program 2: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x40, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x4000080) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="b1"], 0x1) fallocate(r0, 0x3, 0x0, 0x80001a) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x5452, &(0x7f0000000100)={'vcan0\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x0, 0x6, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x2000080}, 0x0, 0x0, 0x0, 0x0, 0xff800000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000002000)={0x0, 0x70, 0x0, 0x1, 0xff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x7fff, 0xd04c17e00}, 0x0, 0x0, 0x3, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x5452, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, 0x0) 23:44:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setresuid(0x0, r5, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) 23:44:10 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r1) socket$nl_route(0x10, 0x3, 0x0) 23:44:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x12, &(0x7f0000000280)=0x7, 0x4) 23:44:10 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8770a7220f46c049c37701f6cc8ca15338f76101ab59e589f7b415582efceec167e6d9f654dab48343752f4abea3fb17f113f"], 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f00000000c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000080)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, 0x0, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r3) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000003980)={'dummy0\x00', &(0x7f0000002940)=@ethtool_gstrings={0x19}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x3) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) 23:44:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r2 = socket(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00000001000a0a18000000450001070300001419001a00120002000e0001000a0003000000", 0x32}], 0x1) setsockopt$inet6_int(r0, 0x29, 0x20000000000004d, 0x0, 0x0) 23:44:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) 23:44:10 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 23:44:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) [ 1232.576463][T16317] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:44:10 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00N\x00_', 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:44:10 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8770a7220f46c049c37701f6cc8ca15338f76101ab59e589f7b415582efceec167e6d9f654dab48343752f4abea3fb17f113f"], 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f00000000c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000080)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r3) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) creat(&(0x7f0000001300)='./bus\x00', 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 23:44:10 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8770a7220f46c049c37701f6cc8ca15338f76101ab59e589f7b415582efceec167e6d9f654dab48343752f4abea3fb1"], 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000080)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r3) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) creat(0x0, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x3) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 23:44:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xc00caee0, &(0x7f0000000000)={0x79}) 23:44:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x0, r2, 0x0) 23:44:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227d, 0x0) 23:44:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2275, &(0x7f0000000040)) 23:44:11 executing program 3: migrate_pages(0x0, 0x4, &(0x7f0000000080)=0x6, &(0x7f00000000c0)=0x1) 23:44:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") clock_gettime(0x2, &(0x7f0000000000)) 23:44:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 23:44:11 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x6e) wait4(0x0, 0x0, 0x0, 0x0) clone(0xa204000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3c) 23:44:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d4, &(0x7f0000000000)=ANY=[]) 23:44:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7981}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:44:11 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x13, 0x0, 0x0) 23:44:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f20e06635200000000f22e00fc79fe10d66b9930b000066b8fcffffff66baffffffff0f30b892048ed0640fc76c6ff40f01bc0c00f264f637b808008ed03e0fc7bb0900", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x87, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x430, 0x0, 0x3, 0x0, 0xc00000000, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5452, &(0x7f0000000040)={0x1, 0x0, 0x0, "1c"}) 23:44:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgid(0x0) process_vm_readv(r3, &(0x7f0000001440)=[{&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/191, 0xbf}], 0x2, &(0x7f00000017c0)=[{&(0x7f0000001480)=""/225, 0xe1}, {&(0x7f0000001600)=""/157, 0x9d}, {&(0x7f0000001580)=""/45, 0x2d}, {&(0x7f00000016c0)=""/61, 0x3d}], 0x4, 0x0) 23:44:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x14, 0x0, 0x0, "1ce113f553ede01ca662617a16fbf2d88d3eadeb"}) 23:44:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r2}, {r1}, {r0}, {r0}], 0x4, 0x5) 23:44:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8770a7220f46c049c37701f6cc8ca15338f76101ab59e589f7b415582efceec167e6d9f654dab48343752f4abea"], 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:44:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x50, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, 'em0Oselfvboxnet1\x00'}]}]}]}]}, 0x50}}, 0x0) 23:44:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) 23:44:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x7, 0x0, "699de93543ae039e77812a598a444a3ecd60a934f2d64347e990d423e86930fb117ca2c4b19fa6dcf0c9b1e6f7bd53f238fa663d356b1c04e93bfffbc9cfd8746d0f01c80a51a3a451d1ddb69123da55"}, 0xd8) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 23:44:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x260a0, 0x0) 23:44:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261770200000000000000000000000000000000000000000000000000000000c103000003000000900300005801000000000000580100000000000058010000c0020000c0020000c0020000c0020000c00200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000000000000480068656c70657200000000000000000000000000000000000000000000000000000000707074700000000000000000000000000000000000000000000000000000000000000000680043540000000000000000000000000000000000000000000000000000000200000000000007000000000000006d7000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80068010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800706b74747970650000000000000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000200000000000000000000000000000000000000000005276ee798a229cbc9c628bb5d2835e23e3a986bb1c205d499fc9a0df6eccb5155624d7de4ded9dbdeadb8c7c3240ad14a79f938202d1202b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000007e44a3b60000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) [ 1234.953741][T18047] x_tables: ip6_tables: CT target: only valid in raw table, not raw 23:44:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x5, &(0x7f0000000280)=0x7, 0x4) 23:44:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20040001, &(0x7f0000000040), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") getsockopt$inet6_tcp_buf(r0, 0x6, 0x6b2, &(0x7f00000002c0)=""/10, &(0x7f0000000340)=0xa) 23:44:13 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:44:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x4}) 23:44:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = timerfd_create(0x8, 0x0) close(r1) 23:44:13 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 23:44:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0xa64]}) 23:44:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpriority(0x2, 0x0) 23:44:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 23:44:14 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") socket$inet6(0xa, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffb000/0x4000)=nil) 23:44:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x20, &(0x7f0000000280), 0x4) 23:44:14 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x575de567c4c96f5b, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x32) 23:44:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f20e06635200000000f22e00fc79fe10d66b9930b000066b8fcffffff66baffffffff0f30b892048ed0640fc76c6ff40f01bc0c00f264f637b808008ed03e0fc7bb0900", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x87, 0x0, @perf_bp={0x0}, 0x0, 0x8001, 0x0, 0x5, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) [ 1236.255355][T19078] IPVS: ftp: loaded support on port[0] = 21 23:44:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x61642}}, 0x20}}, 0x0) [ 1236.572284][T12767] tipc: TX() has been purged, node left! 23:44:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2272, &(0x7f0000000040)) 23:44:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB]) 23:44:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = gettid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmmsg$unix(r3, &(0x7f00000094c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4, 0x0, r6}}}], 0x20}], 0x1, 0x0) 23:44:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) read(r3, &(0x7f0000000040)=""/110, 0x6e) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 23:44:14 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8770a7220f46c049c37701f6cc8ca15338f76101ab59e589f7b415582efceec167e6d9f654dab48343752f4abea3fb17f113f"], 0x0) syz_open_dev$vcsn(0x0, 0x10000, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000003980)={'dummy0\x00', &(0x7f0000002940)=@ethtool_gstrings={0x19}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 23:44:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_getnetconf={0x14, 0x52, 0x309}, 0x14}}, 0x0) 23:44:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a7b, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000067feebee4f8d9400000001040000000045000029"], 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a000710080001", 0x17) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:44:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000080)=""/55) 23:44:15 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f"], 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 23:44:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:15 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8"], 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:44:15 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) 23:44:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x2b, &(0x7f0000000280)=0x7, 0x4) 23:44:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x10}, [@FRA_DST={0x14, 0x1, @empty}]}, 0x30}}, 0x0) 23:44:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x29, &(0x7f0000000280)=0x7, 0x4) 23:44:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x1, [@remote]}) 23:44:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) syz_genetlink_get_family_id$ethtool(0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:44:16 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8770a7220f46c049c37701f6cc8ca15338f76101ab59e589f7b415582efceec167e6d9f654dab48343752f4abea3fb17f113f"], 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f00000000c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r3) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000003980)={'dummy0\x00', &(0x7f0000002940)=@ethtool_gstrings={0x19}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) creat(&(0x7f0000001300)='./bus\x00', 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x3) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 23:44:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r1, 0x800454ff, 0x71a000) 23:44:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, &(0x7f0000000040)={0x1, 0x0, 0x0, "1c"}) 23:44:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x40000000020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) 23:44:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4) 23:44:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000240)) 23:44:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x75, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0}, 0x20) 23:44:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = timerfd_create(0x0, 0x0) close(r1) 23:44:17 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x7, &(0x7f0000000240)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYPTR64], 0x8) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1fe0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x8800}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 23:44:17 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f20e06635200000000f22e00fc79fe10d66b9930b000066b8fcffffff66baffffffff0f30b892048ed0640fc76c6ff40f01bc0c00f264f637b808008ed03e0fc7bb0900", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:44:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x2e, &(0x7f0000000280), 0x4) 23:44:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)=ANY=[]) 23:44:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 23:44:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x31, &(0x7f0000000280), 0x4) 23:44:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)) 23:44:17 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f20e06635200000000f22e00fc79fe10d66b9930b000066b8fcffffff66baffffffff0f30b892048ed0640fc76c6ff40f01bc0c00f264f637b808008ed03e0fc7bb0900", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000180), 0x0, 0xfffffffffffffffa) 23:44:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 23:44:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x400000001, 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 23:44:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020aeb2, &(0x7f0000000000)={0x79}) 23:44:18 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 23:44:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}]}, 0x38}}, 0x0) 23:44:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:44:18 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8770a7220f46c049c37701f6cc8ca15338f76101ab59e589f7b415582efceec167e6d9f654dab48343752f4abea3f"], 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:44:18 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff0400000000abaaaaaaaabb86dd6000038000083a04e514d8000000480000ff02000000000000000000000000000180009078000000000003d255120000356f2bde8cf01110d01dd63d778acc25dd328b4fc937edfa62c61a89605fe56f1a7568ae97da1246af0e5ddaf0edfd45b1bc64e709f5600daa09cb4cb42034c0c61566132b8da4655263ef3ba5dea8770a7220f46c049c37701f6cc8ca15338f76101ab59e589f7b415582efceec167e6d9f654dab48343752f4abea3fb17f113f"], 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f00000000c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000080)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r4, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000003980)={'dummy0\x00', &(0x7f0000002940)=@ethtool_gstrings={0x19}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) creat(&(0x7f0000001300)='./bus\x00', 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x3) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) 23:44:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x2e, &(0x7f0000000280)=0x7, 0x4) 23:44:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) 23:44:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r1, 0x400454dc, 0x0) 23:44:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r1) 23:44:19 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@flowinfo={{0x14, 0x29, 0xb, 0x36a}}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00)=[@dstopts_2292={{0x18, 0x29, 0x4, {0xc}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x3b, 0x0, [], [@jumbo]}}}, @dstopts={{0x20, 0x29, 0x37, {0x6a, 0x0, [], [@jumbo]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x3c, 0x2, [], [@hao={0xc9, 0x10, @empty}]}}}], 0x88}}], 0x2, 0x0) 23:44:19 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0x4}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 23:44:19 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x28c, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0x4}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) [ 1241.224009][T22802] team0: Device ipvlan1 failed to register rx_handler 23:44:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000600)="08418330e91000105ab071") 23:44:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 23:44:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000003c0)={0x81}) 23:44:20 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f00000005c0)=@keyring={'key_or_keyring:', r1}) 23:44:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_COPY(r0, 0x5412, &(0x7f0000000440)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1242.337652][T22950] team0: Device ipvlan1 failed to register rx_handler 23:44:20 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0x4}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 23:44:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x11, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x44) 23:44:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$FIONREAD(r0, 0x4b72, &(0x7f0000000080)) 23:44:20 executing program 0: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/4096, 0x1010}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20040001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000180)='|', 0x1, 0xfb43d8c98986c271, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f00000002c0)=""/10, &(0x7f0000000340)=0xa) [ 1242.763824][T23849] team0: Device ipvlan1 failed to register rx_handler 23:44:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x540b, &(0x7f0000000440)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:44:21 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xf16) 23:44:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)={0x18, 0x69, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x3ffd, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 23:44:21 executing program 2: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x400000, 0x5, 0x0, 0x8, 0x0, 0x5, 0x1cc, 0x6, 0x8, 0x0, 0x9, 0x0, 0x7, 0x0, 0x57f5], 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff00", 0x1a) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) 23:44:21 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000240)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) getgid() fstat(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setregid(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 23:44:21 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x400000, 0x5, 0x0, 0x8, 0x0, 0x5, 0x0, 0x6, 0x8, 0x800, 0x9, 0x0, 0x7, 0xff, 0x57f5], 0x4, 0x200}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff00", 0x1a) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) 23:44:21 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2008002) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000140)='y\x00', 0x2, 0x2) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet_icmp_raw(0x2, 0x3, 0x1) 23:44:21 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000140)={0x30, 0x0, 0x0, 0x9, 0xc00, 0x0, [0xff0f, 0x3800000]}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)='\\', 0x1100}], 0x1) 23:44:22 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000340)='./bus\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 23:44:22 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0x4}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 23:44:22 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x43f) [ 1244.226207][T24598] team0: Device ipvlan1 failed to register rx_handler 23:44:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x101, 0x0, 0x7a00, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x27170000}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) 23:44:22 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f00000016c0)=[{0x0}, {0x0}, {&(0x7f00000006c0)="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", 0xb3b}], 0x3) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000400), 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) 23:44:22 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000240)='./file0\x00') setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000340)='./bus\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) [ 1244.608220][T24826] syz-executor.4: vmalloc: allocation failure: 8589934608 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 1244.623625][T24826] CPU: 0 PID: 24826 Comm: syz-executor.4 Not tainted 5.6.0-rc2-syzkaller #0 [ 1244.632361][T24826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1244.642578][T24826] Call Trace: [ 1244.645959][T24826] dump_stack+0x1c9/0x220 [ 1244.650386][T24826] warn_alloc+0x4cc/0x680 [ 1244.654862][T24826] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1244.660782][T24826] __vmalloc_node_range+0xe62/0x11c0 [ 1244.666157][T24826] ? kmsan_get_metadata+0x11d/0x180 [ 1244.671447][T24826] vzalloc+0x106/0x120 [ 1244.675584][T24826] ? ip_set_alloc+0x10a/0x140 [ 1244.680329][T24826] ? ip_set_alloc+0x10a/0x140 [ 1244.685097][T24826] ip_set_alloc+0x10a/0x140 [ 1244.689686][T24826] hash_ip_create+0x86e/0x1170 [ 1244.694554][T24826] ? bitmap_port_same_set+0x370/0x370 [ 1244.700012][T24826] ip_set_create+0xa25/0x1950 [ 1244.704854][T24826] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1244.710740][T24826] ? ip_set_protocol+0x840/0x840 [ 1244.715776][T24826] nfnetlink_rcv_msg+0xb86/0xcf0 [ 1244.720974][T24826] ? kmsan_get_metadata+0x4f/0x180 [ 1244.726175][T24826] ? kmsan_get_metadata+0x4f/0x180 [ 1244.731371][T24826] ? kmsan_set_origin_checked+0x95/0xf0 [ 1244.737004][T24826] ? kmsan_get_metadata+0x11d/0x180 [ 1244.742300][T24826] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1244.748200][T24826] netlink_rcv_skb+0x451/0x650 [ 1244.753083][T24826] ? nfnetlink_bind+0x1d0/0x1d0 [ 1244.758046][T24826] nfnetlink_rcv+0x3b5/0x3ab0 [ 1244.762817][T24826] ? __dev_queue_xmit+0x3c75/0x4220 [ 1244.768095][T24826] ? kmsan_get_metadata+0x11d/0x180 [ 1244.773388][T24826] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1244.779291][T24826] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1244.785548][T24826] ? skb_clone+0x404/0x5d0 [ 1244.790051][T24826] ? kmsan_get_metadata+0x11d/0x180 [ 1244.795330][T24826] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1244.801215][T24826] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1244.807358][T24826] ? netlink_deliver_tap+0xdb0/0xea0 [ 1244.812731][T24826] ? __netlink_lookup+0x8b9/0x980 [ 1244.817838][T24826] ? kmsan_set_origin_checked+0x95/0xf0 [ 1244.823439][T24826] ? kmsan_get_metadata+0x11d/0x180 [ 1244.828688][T24826] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1244.834544][T24826] netlink_unicast+0xf9e/0x1100 [ 1244.839466][T24826] ? nfnetlink_net_exit_batch+0x280/0x280 [ 1244.845236][T24826] netlink_sendmsg+0x1246/0x14d0 [ 1244.850235][T24826] ? netlink_getsockopt+0x1440/0x1440 [ 1244.855647][T24826] ____sys_sendmsg+0x12b6/0x1350 [ 1244.860660][T24826] __sys_sendmsg+0x451/0x5f0 [ 1244.865406][T24826] ? kmsan_copy_to_user+0x81/0x90 [ 1244.870471][T24826] ? kmsan_get_metadata+0x11d/0x180 [ 1244.875724][T24826] ? kmsan_get_metadata+0x11d/0x180 [ 1244.880972][T24826] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1244.886822][T24826] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1244.892928][T24826] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1244.898695][T24826] __se_sys_sendmsg+0x97/0xb0 [ 1244.903425][T24826] __x64_sys_sendmsg+0x4a/0x70 [ 1244.908235][T24826] do_syscall_64+0xb8/0x160 [ 1244.912792][T24826] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1244.918790][T24826] RIP: 0033:0x45c479 [ 1244.922738][T24826] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1244.942390][T24826] RSP: 002b:00007fa7e1811c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1244.950855][T24826] RAX: ffffffffffffffda RBX: 00007fa7e18126d4 RCX: 000000000045c479 [ 1244.958863][T24826] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 1244.966872][T24826] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1244.974872][T24826] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1244.982877][T24826] R13: 000000000000091f R14: 00000000004cb7c5 R15: 000000000076bf2c [ 1244.992335][T24826] Mem-Info: [ 1244.995608][T24826] active_anon:154889 inactive_anon:723 isolated_anon:0 [ 1244.995608][T24826] active_file:16270 inactive_file:59569 isolated_file:0 [ 1244.995608][T24826] unevictable:0 dirty:39 writeback:0 unstable:0 [ 1244.995608][T24826] slab_reclaimable:5576 slab_unreclaimable:23926 [ 1244.995608][T24826] mapped:60554 shmem:800 pagetables:5024 bounce:0 [ 1244.995608][T24826] free:569262 free_pcp:798 free_cma:0 23:44:23 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x3) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) execve(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x400000, 0x5, 0x0, 0x8, 0x0, 0x5, 0x1cc, 0x6, 0x8, 0x800, 0x9, 0xfffffffffffeffff, 0x0, 0xff, 0x57f5], 0x4, 0x200}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff00", 0x1a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) [ 1245.033815][T24826] Node 0 active_anon:593732kB inactive_anon:2688kB active_file:64900kB inactive_file:185392kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:209068kB dirty:148kB writeback:0kB shmem:3052kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 604160kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1245.063200][T24826] Node 1 active_anon:27700kB inactive_anon:296kB active_file:180kB inactive_file:52884kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:32972kB dirty:8kB writeback:0kB shmem:296kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 53248kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1245.091703][T24826] Node 0 DMA free:15028kB min:216kB low:268kB high:320kB reserved_highatomic:0KB active_anon:140kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:12kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1245.121426][T24826] lowmem_reserve[]: 0 2991 3682 3682 [ 1245.126949][T24826] Node 0 DMA32 free:56412kB min:42232kB low:52788kB high:63344kB reserved_highatomic:0KB active_anon:568828kB inactive_anon:1640kB active_file:25132kB inactive_file:182364kB unevictable:0kB writepending:128kB present:3129332kB managed:3063796kB mlocked:0kB kernel_stack:1660kB pagetables:8000kB bounce:0kB free_pcp:372kB local_pcp:160kB free_cma:0kB [ 1245.159783][T24826] lowmem_reserve[]: 0 0 690 690 [ 1245.164889][T24826] Node 0 Normal free:11960kB min:9748kB low:12184kB high:14620kB reserved_highatomic:0KB active_anon:24848kB inactive_anon:1476kB active_file:39768kB inactive_file:3028kB unevictable:0kB writepending:20kB present:786432kB managed:707232kB mlocked:0kB kernel_stack:3796kB pagetables:7088kB bounce:0kB free_pcp:1388kB local_pcp:208kB free_cma:0kB [ 1245.197260][T24826] lowmem_reserve[]: 0 0 0 0 23:44:23 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xc00) [ 1245.201979][T24826] Node 1 Normal free:2185720kB min:37904kB low:47380kB high:56856kB reserved_highatomic:0KB active_anon:27700kB inactive_anon:296kB active_file:180kB inactive_file:52884kB unevictable:0kB writepending:8kB present:3932160kB managed:2753868kB mlocked:0kB kernel_stack:1060kB pagetables:4928kB bounce:0kB free_pcp:1380kB local_pcp:988kB free_cma:0kB [ 1245.234489][T24826] lowmem_reserve[]: 0 0 0 0 [ 1245.239079][T24826] Node 0 DMA: 1*4kB (M) 9*8kB (UM) 6*16kB (UME) 3*32kB (ME) 2*64kB (ME) 2*128kB (ME) 2*256kB (UE) 3*512kB (UME) 2*1024kB (ME) 1*2048kB (E) 2*4096kB (M) = 14988kB [ 1245.255714][T24826] Node 0 DMA32: 113*4kB (UM) 545*8kB (UM) 396*16kB (UME) 146*32kB (UME) 72*64kB (UME) 72*128kB (UM) 38*256kB (UM) 22*512kB (UM) 5*1024kB (UME) 0*2048kB 0*4096kB = 55756kB [ 1245.273105][T24826] Node 0 Normal: 199*4kB (UM) 65*8kB (UME) 17*16kB (UME) 27*32kB (UME) 32*64kB (UME) 16*128kB (UME) 10*256kB (UME) 1*512kB (U) 3*1024kB (UE) 0*2048kB 0*4096kB = 12692kB [ 1245.290399][T24826] Node 1 Normal: 1007*4kB (UM) 964*8kB (UME) 1009*16kB (UME) 781*32kB (UME) 565*64kB (UME) 327*128kB (UME) 96*256kB (UM) 34*512kB (UM) 15*1024kB (UE) 3*2048kB (UE) 486*4096kB (UM) = 2185036kB [ 1245.309619][T24826] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1245.319439][T24826] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1245.328885][T24826] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1245.338683][T24826] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1245.348114][T24826] 22138 total pagecache pages [ 1245.352946][T24826] 0 pages in swap cache [ 1245.357144][T24826] Swap cache stats: add 0, delete 0, find 0/0 [ 1245.363418][T24826] Free swap = 0kB [ 1245.367307][T24826] Total swap = 0kB [ 1245.371065][T24826] 1965979 pages RAM [ 1245.375115][T24826] 0 pages HighMem/MovableOnly [ 1245.379832][T24826] 330779 pages reserved [ 1245.384168][T24826] 0 pages cma reserved 23:44:23 executing program 2: io_setup(0x40, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 23:44:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x30, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:44:23 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0x4}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 23:44:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1409, 0x100, 0x70bd28, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x9}]}, 0x18}}, 0x0) 23:44:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f00000016c0)=[{&(0x7f00000006c0)="cc", 0x1}], 0x1) 23:44:24 executing program 3: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) [ 1246.017356][T25478] team0: Device ipvlan1 failed to register rx_handler 23:44:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.memory_migrate\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) 23:44:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5457, &(0x7f0000000080)) 23:44:24 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541a, &(0x7f0000000080)) 23:44:24 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f00000005c0)=@keyring={'key_or_keyring:', r1}) 23:44:24 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000240)='./file0\x00') vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) close(0xffffffffffffffff) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2, 0x14, 0x0) unlink(&(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) 23:44:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}]}}}]}, 0x38}}, 0x0) 23:44:24 executing program 2: socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xc00) 23:44:24 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2, 0x0, 0x3) write$binfmt_elf64(r0, 0x0, 0x0) unlink(&(0x7f0000000240)='./file0\x00') ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) execve(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff00", 0x1a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:44:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f00000005c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) 23:44:25 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) 23:44:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 23:44:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x144}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:44:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x80045432, &(0x7f0000000440)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:44:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f00000016c0)=[{&(0x7f00000006c0)="cc6140e255e8e411f2e2d500f92d7dd2f57e3552a4d91c28a8273dc0ebae3071ba8e5ae52d2e325ce39fd761c60a0df5a5f6312dd3133a2c2dbfa67e46f73f7a6c853f3d2dd8b16c78bf8502e5060d", 0x4f}], 0x1) 23:44:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5412, &(0x7f0000000440)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:44:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 23:44:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.memory_migrate\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='+', 0x1}], 0x1) 23:44:25 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000080)={{0x77359400}}, 0x18) 23:44:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="8273", 0x2}], 0x1}}], 0x1, 0x20008800) write(r0, &(0x7f0000000200)="000801cf13423a1c8eb0454c379c51c78baf44e41ba2deded026", 0x1a) 23:44:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000800300000801000000000000d8010000d8010000d8010000b0020000b0020000b0020000b0020000b00200000400000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000050000000000001f00000000000000000000000000000002000000000000000000000000000000000000000000004000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000fdffffefffffffff00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000ea0000000000000000000000fe880000000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f73653000000000000000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000011000000000000000000000000a800d000000000000600000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2e0b59964db7a3a00000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000f80bae6f00000000000000000000a800d8000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000008000000000002000006030000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000004ab900000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) [ 1248.130646][T26902] input: syz1 as /devices/virtual/input/input26 [ 1248.202090][T27010] x_tables: duplicate underflow at hook 2 23:44:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206000100000001000000003900090035004060060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 23:44:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x1, 0x7, 0x301}, 0x14}}, 0x0) 23:44:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="f4f5510d8ea055209f1ea1481a0165f5fff5e53a2f877108796409f6c19b5b65a5bb96c93d361a883c9ed899453d4fbdf2ee176b5a8378496a9bcca332b0a0f19e630281a5f6e3c762cf76c3628c7e8a43f24a4df13ca364bd60d22785278dd58dfec2bfa3151f5e903a39e9b573105326213c29704dc1e89f1062decb8d6e505ad7e1e8b0ab526c18072afc8832609979d61244bab2eb2423c574587658c40f40919dec4c610939281694f0be2da40677807e53c9a880b2999127d88e87519fcdb2ee"], 0x28}}, 0x0) 23:44:26 executing program 2: sync() mkdir(&(0x7f0000001080)='./file0\x00', 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 23:44:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4037e, 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYBLOB="8d4f0b0000000000000035f21990e280070000000bc800000000eb16683374fe335adaa66fd156c8616c7b4d000200000000000051e9643ee7f6bfb7edc62f07be118b1e9f3d1d812936f4ae73a80087ff4a37d0b8a01b0fdad20c4de03b5cd4c4fb15b6bfe39dd108cc5cc504172eeb588286c4b0fcabdb9a125f5fd4368107000000", @ANYRESOCT, @ANYPTR64, @ANYRES16], 0xcf) sendfile(r1, r1, &(0x7f00000001c0), 0x808100000002) write$P9_RGETLOCK(r1, 0x0, 0x0) tkill(r0, 0x13) 23:44:26 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x4c143, 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:44:27 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r0) setxattr$trusted_overlay_origin(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 23:44:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x5421, &(0x7f0000000040)) 23:44:27 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 23:44:27 executing program 2: 23:44:27 executing program 1: 23:44:27 executing program 2: 23:44:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='.\x00', 0x0, 0x0) setreuid(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x5452, 0x0) fstat(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r1, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, 0x0) epoll_create1(0x0) 23:44:27 executing program 4: sync() mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') utimes(&(0x7f0000000000)='./file1/file0\x00', 0x0) 23:44:27 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) syncfs(r0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(r1, &(0x7f0000001600), 0x8) 23:44:27 executing program 5: 23:44:27 executing program 1: 23:44:27 executing program 2: 23:44:27 executing program 0: 23:44:28 executing program 5: 23:44:28 executing program 2: 23:44:28 executing program 3: 23:44:28 executing program 4: 23:44:28 executing program 1: 23:44:28 executing program 0: 23:44:28 executing program 5: 23:44:28 executing program 2: 23:44:28 executing program 3: 23:44:28 executing program 1: 23:44:28 executing program 4: 23:44:28 executing program 0: 23:44:28 executing program 5: 23:44:28 executing program 2: 23:44:28 executing program 3: 23:44:28 executing program 1: 23:44:29 executing program 4: 23:44:29 executing program 0: 23:44:29 executing program 2: 23:44:29 executing program 3: 23:44:29 executing program 5: 23:44:29 executing program 1: 23:44:29 executing program 4: 23:44:29 executing program 2: 23:44:29 executing program 5: 23:44:29 executing program 0: 23:44:29 executing program 3: 23:44:29 executing program 1: 23:44:29 executing program 4: 23:44:29 executing program 2: 23:44:29 executing program 5: 23:44:29 executing program 0: 23:44:29 executing program 3: 23:44:29 executing program 1: 23:44:30 executing program 2: 23:44:30 executing program 4: 23:44:30 executing program 5: 23:44:30 executing program 0: 23:44:30 executing program 3: 23:44:30 executing program 2: 23:44:30 executing program 4: 23:44:30 executing program 5: 23:44:30 executing program 1: 23:44:30 executing program 3: 23:44:30 executing program 0: 23:44:30 executing program 2: 23:44:30 executing program 4: 23:44:30 executing program 1: 23:44:30 executing program 5: 23:44:30 executing program 3: 23:44:30 executing program 2: 23:44:30 executing program 4: 23:44:30 executing program 0: 23:44:31 executing program 5: 23:44:31 executing program 1: 23:44:31 executing program 2: 23:44:31 executing program 4: 23:44:31 executing program 3: 23:44:31 executing program 0: 23:44:31 executing program 5: 23:44:31 executing program 1: 23:44:31 executing program 4: 23:44:31 executing program 2: 23:44:31 executing program 3: 23:44:31 executing program 5: 23:44:31 executing program 0: 23:44:31 executing program 4: 23:44:31 executing program 2: 23:44:31 executing program 1: 23:44:31 executing program 3: 23:44:32 executing program 5: 23:44:32 executing program 0: 23:44:32 executing program 4: 23:44:32 executing program 1: 23:44:32 executing program 2: 23:44:32 executing program 3: 23:44:32 executing program 5: 23:44:32 executing program 0: 23:44:32 executing program 2: 23:44:32 executing program 4: 23:44:32 executing program 1: 23:44:32 executing program 3: 23:44:32 executing program 5: 23:44:32 executing program 0: 23:44:32 executing program 4: 23:44:32 executing program 1: 23:44:33 executing program 2: 23:44:33 executing program 0: 23:44:33 executing program 3: 23:44:33 executing program 5: 23:44:33 executing program 1: 23:44:33 executing program 4: 23:44:33 executing program 2: 23:44:33 executing program 0: 23:44:33 executing program 5: 23:44:33 executing program 3: 23:44:33 executing program 1: 23:44:33 executing program 2: 23:44:33 executing program 4: 23:44:33 executing program 0: 23:44:33 executing program 5: 23:44:33 executing program 1: 23:44:33 executing program 3: 23:44:34 executing program 2: 23:44:34 executing program 4: 23:44:34 executing program 0: 23:44:34 executing program 5: 23:44:34 executing program 3: 23:44:34 executing program 1: 23:44:34 executing program 4: 23:44:34 executing program 0: 23:44:34 executing program 2: 23:44:34 executing program 1: 23:44:34 executing program 5: 23:44:34 executing program 3: 23:44:34 executing program 4: 23:44:34 executing program 0: 23:44:34 executing program 5: 23:44:34 executing program 2: 23:44:34 executing program 1: 23:44:34 executing program 3: 23:44:35 executing program 4: 23:44:35 executing program 0: 23:44:35 executing program 2: 23:44:35 executing program 5: 23:44:35 executing program 3: 23:44:35 executing program 1: 23:44:35 executing program 4: 23:44:35 executing program 0: 23:44:35 executing program 2: 23:44:35 executing program 5: 23:44:35 executing program 3: 23:44:35 executing program 1: 23:44:35 executing program 0: 23:44:35 executing program 2: 23:44:35 executing program 4: 23:44:35 executing program 5: 23:44:35 executing program 3: 23:44:35 executing program 0: 23:44:35 executing program 1: 23:44:36 executing program 2: 23:44:36 executing program 4: 23:44:36 executing program 5: 23:44:36 executing program 3: 23:44:36 executing program 0: 23:44:36 executing program 1: 23:44:36 executing program 4: 23:44:36 executing program 2: 23:44:36 executing program 5: 23:44:36 executing program 3: 23:44:36 executing program 0: 23:44:36 executing program 4: 23:44:36 executing program 1: 23:44:36 executing program 2: 23:44:36 executing program 5: 23:44:36 executing program 1: 23:44:36 executing program 0: 23:44:37 executing program 4: 23:44:37 executing program 3: 23:44:37 executing program 5: 23:44:37 executing program 2: 23:44:37 executing program 1: 23:44:37 executing program 4: 23:44:37 executing program 3: 23:44:37 executing program 0: 23:44:37 executing program 2: 23:44:37 executing program 5: 23:44:37 executing program 1: 23:44:37 executing program 0: 23:44:37 executing program 4: 23:44:37 executing program 3: 23:44:37 executing program 5: 23:44:37 executing program 2: 23:44:37 executing program 0: 23:44:37 executing program 4: 23:44:38 executing program 1: 23:44:38 executing program 3: 23:44:38 executing program 5: 23:44:38 executing program 2: 23:44:38 executing program 1: 23:44:38 executing program 4: 23:44:38 executing program 0: 23:44:38 executing program 3: 23:44:38 executing program 1: 23:44:38 executing program 5: 23:44:38 executing program 4: 23:44:38 executing program 2: 23:44:38 executing program 3: 23:44:38 executing program 0: 23:44:38 executing program 1: 23:44:38 executing program 5: 23:44:38 executing program 4: 23:44:38 executing program 2: 23:44:39 executing program 3: 23:44:39 executing program 0: 23:44:39 executing program 1: 23:44:39 executing program 5: 23:44:39 executing program 2: 23:44:39 executing program 4: 23:44:39 executing program 3: 23:44:39 executing program 0: socket$inet6(0xa, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) 23:44:39 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[], 0x0) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x10001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000005c0), &(0x7f00000006c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000080)=0x8) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) 23:44:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r3, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 23:44:39 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000272000)) 23:44:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') getdents64(r0, &(0x7f0000000140)=""/87, 0x57) 23:44:39 executing program 3: 23:44:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/81, 0x51}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) 23:44:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="08418330e9") sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) 23:44:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VT_DISALLOCATE(r3, 0x5608) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1262.089506][T29214] input: syz1 as /devices/virtual/input/input27 23:44:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1262.254525][T29231] input: syz1 as /devices/virtual/input/input28 23:44:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c080}, 0x0) [ 1262.394714][T29231] input: syz1 as /devices/virtual/input/input29 23:44:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) membarrier(0x2, 0x0) 23:44:40 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:44:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x30, 0x10, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:44:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYBLOB="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"/377, @ANYBLOB="bfc98e8192cb0a9e79f202467c4be532cb8509741d6b35b9087b516de574e75eb6e7307a648644a4648487a557ec9d89ce3c0304e0d899911dc395259c95cc049b413fcc8bb534aee4d921485ca5cf773b0cab00346675446489d0", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYBLOB="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"], 0x39e) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e00)={{{@in6, @in=@local}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev}) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r2, 0x0, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x200000c0}, 0x45) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') dup(0xffffffffffffffff) 23:44:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) msgrcv(0x0, 0x0, 0x2000, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:44:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:41 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 23:44:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59601d4b8a6355ddc55368aa1904f1a2", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:44:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x2000801c) 23:44:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59601d4b8a6355ddc55368aa1904", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x6) 23:44:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000180)) [ 1263.505557][T30262] IPVS: ftp: loaded support on port[0] = 21 23:44:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3, 0x6}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x180) write$binfmt_elf64(r3, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYBLOB="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"/379, @ANYBLOB="bfc98e8192cb0a9e79f202467c4be532cb8509741d6b35b9087b516de574e75eb6e7307a648644a4648487a557ec9d89ce3c0304e0d899911dc395259c95cc049b413fcc8bb534aee4d921485ca5cf773b0cab00346675446489d0", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="da9191a0e7d50931ff67a36a2b0a4538d83761b40fa899b14158a6e13222b4368cbf26872f561879e9a9990061ff3b43bb44e96ad25eff117365ee216f5ee11947b1081d9570cb7a99c8c0280b81a5b3c9af71cf933d9365fae704b66d82fd415d51e52ceb15eeb7ba2a15e37d0b1a7c5b2178ae665a548750f99fbc27893a21fd3a2ca9062b9b1ed13f6da70fc2e08601ee35a7fde01f98bf78bccba4cc86834bc510de0c8189a068046b73f847db2d021f37c4dae1e2be3647310ef0a3bb5f9a13d42dee4aad0f1a8dd7c9e46c13f4c95816aaf2c02e4a2c2b2c163e7905debbace4f67d255ae34a67ec8b03d24659bbf64192041b9ebf294cea669d66e15c67beeebc2fef1ed4e76934578872b66067d5aaca25d750c6f28ed3eaa7d52b34348b97bf49f0b1a7ebf8772467d626bb4d9b1d283ea359133eab471a708bf745a2fcb40daeabf5622dea0eae52af929e38d077301f10bfea91ac7bf4bb7a326b315c1046d707b2927d6c2352d27c0f7e4f9a53b168e24f543df2c094d2d74572661d09f43d0670d3bc448e2ba11f7f2a22f9bd913fbaa1c292f675df248fd08ebdfc366a3a870b5dc5129120d9d4d6e240982945a5a4c4d5ae5c19082e92d8ccfefbfa0f7dd467d094f5c5411c", @ANYBLOB="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"], 0x100000475) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e00)={{{@in6, @in=@local}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890c, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}) sendmsg$NL80211_CMD_LEAVE_MESH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r5, 0x0, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x38}, 0x1, 0x0, 0x0, 0x200000c0}, 0x45) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan1\x00'}) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) ioctl$sock_inet6_SIOCADDRT(r11, 0x890c, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev}) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x45) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f00000004c0)={'vxcan1\x00'}) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x402181, 0x0) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r13, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r14, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x200000c0}, 0x45) pipe(&(0x7f0000000840)={0xffffffffffffffff}) close(r15) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000500)={{{@in, @in6=@ipv4={[], [], @initdev}}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x402181, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = dup(0xffffffffffffffff) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r16, 0x890c, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r18}) 23:44:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4008556c, 0x0) 23:44:42 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x200000, 0x0, 0x0, 0x0) 23:44:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) 23:44:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x10001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) [ 1264.138354][T30606] input: syz1 as /devices/virtual/input/input30 23:44:42 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f0000010180)=[{{&(0x7f0000006540)=@generic={0xf, "305185fd74e2c071571d9b0a8b216d67bb4c26844f5047ea9f09ce0772af34c3552fa366e9b85191fba725c55e652ea1577efb7b43b78fa0a3248c3f201a2e5f31601a90b0eb86a12b120c77d636af47fb76af9008445a09d9908e6cbd6e10ee24b1237a52b2bf5b403581058ec9fb39f450aa1ae3471969719a2a9eaba5"}, 0x80, 0x0}}], 0x1, 0x0) [ 1264.524086][T16155] tipc: TX() has been purged, node left! 23:44:42 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000340), 0x4) 23:44:42 executing program 2: r0 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) lseek(r0, 0xff0f000000000000, 0x4) 23:44:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 23:44:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000640)=ANY=[], 0x0) close(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x10001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="f2b59f1f15e81746f6a8ca6eb33ed2de5b6d", @ANYRESOCT, @ANYRESDEC, @ANYRES64], 0x45) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000005c0), &(0x7f00000006c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000080)=0x8) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet(0x2, 0x4000000805, 0x0) 23:44:42 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 23:44:43 executing program 5: r0 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) lseek(r0, 0x0, 0x4) [ 1264.956697][T31158] input: syz1 as /devices/virtual/input/input32 23:44:43 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/locks\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:44:43 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0xa8) sendmsg$TIPC_NL_BEARER_SET(r0, 0x0, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000b80)=[@in6={0xa, 0x0, 0x8, @empty}, @in={0x2, 0x0, @multicast1}, @in, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x1c}}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x0, 0x7ff, @dev={0xfe, 0x80, [], 0xb}, 0x5}], 0x84) recvmmsg(r2, &(0x7f0000006a80), 0x2f, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f00000002c0)={0x1c, r3, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x810) sendmsg$NL80211_CMD_START_AP(r1, 0x0, 0x20010000) 23:44:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 23:44:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000640)=ANY=[], 0x0) close(r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x10001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="f2b59f1f15e81746f6a8ca6eb33ed2de5b6d", @ANYRESOCT, @ANYRESDEC, @ANYRES64], 0x45) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000005c0)={r9}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={r9, 0x6}, &(0x7f0000000080)=0x8) r10 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r10, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet(0x2, 0x4000000805, 0x0) 23:44:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556b, 0x0) 23:44:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x3c}}, 0x0) [ 1265.910602][T31653] input: syz1 as /devices/virtual/input/input33 23:44:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:44:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffc6, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c340", 0x2, 0x40001, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/195, 0xc3}], 0x1}, 0x0) recvfrom$inet(r0, &(0x7f0000000140)=""/219, 0xdb, 0x0, 0x0, 0x0) 23:44:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x202000, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r3, 0x3c, 0xa0}, 0x0, &(0x7f0000000440)="82db6e21a8715108d270541631965d1ffd7490f5820cc6ee74da1283c5c2f2082c44565402ffafb2e25f163a0b528b34ec459b8ecf3a415f7480bc87", &(0x7f00000004c0)="756c6767535067634d6d360013340edea3cea9cbc3800dda3ec02a7c72f498f70e44c5596885b3bb4e1759c52500f81bd904032f151b3d5a030255d965d7f747213c08602587e04ede21e3b174e13d5bca12f88e728bbeca430a1cc535f4ad6de884b76f27b41de980134fcd97e783048ea14a5e9040d9c4c0361691ab07020f398928ed598ecf64f75126b2fbb39f4554508eb3eb04214eb74d0773f720a01b") sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r7 = dup2(r6, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 23:44:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) gettid() mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) socket$netlink(0x10, 0x3, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") connect$netlink(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 23:44:44 executing program 1: socket(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x280) listen(0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x40800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r3 = dup2(r1, r2) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) shmget(0x2, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000001180)={0x1, @raw_data="653bc00ca9eeab745d019e0cfb5ba8fb65fd9323134e317d1887e640ba3757b414ffe77cff92ca67fb7498cf7e1a10a78b8a6722b9f83fb02ec59bcb06be17c46296d988ec3b3b7a8b55c18fcffd7abfa116a37ad3e26cdd8c7cad5d20c2774931418c83ba243918f40c76ec84e86fb2e8877b19bf351aeffad6d32265afd07c9e5cb1dd10973d316f8abf5a94c81a8a3fd1bde3c275ade0693f1037b283473e7c48576b3f863cc766856cad3fd37a146842d9d8e44841d6b7b5505706ac97ecc09230d3ee72dbe4"}) 23:44:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x2000801c) 23:44:44 executing program 2: socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) gettid() r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0), 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) socket$netlink(0x10, 0x3, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ff0f00"}) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xfffe, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) syz_open_pts(r2, 0x0) ioctl$KDDISABIO(r2, 0x4b37) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") connect$netlink(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 23:44:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) fadvise64(r0, 0x0, 0x1000000000001, 0x4) 23:44:45 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x21, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'/33]}, 0x99) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080), 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x40800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x0, 0x0, 0x0) read(r3, &(0x7f00000001c0)=""/108, 0xfff4) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) 23:44:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) 23:44:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x6) 23:44:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000200)="c193", 0x2}], 0x1) 23:44:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x2a, 0x0, "881bee1d857c655f260ed108cf68c4cab0b4b2086212b9d749638dd3a2b086dfbb79dbd5de3179319899722c8f1820ef4dc7d4223056cc5220cc1221ce3bf865d9ae71f29f64668d8da1ec1412ee7560"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:44:45 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x21, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'/33]}, 0x99) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080), 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x40800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r1, r2) socketpair$unix(0x1, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 23:44:45 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/locks\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x1f7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 23:44:45 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0}, 0x78) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) listen(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x40800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{}, 'port0\x00', 0xc3}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:44:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0xc0285628, &(0x7f0000000040)=0x7) 23:44:46 executing program 4: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x100000001]}, 0x8, 0x800) open_by_handle_at(r2, &(0x7f0000000300)={0x89, 0x10001, "8a4a08f776f6570d3f999a3e6e8b8c1cb26633cb788e2d7c620e408edd4d9b7ee6837d844d52ba8a6e4325e2e39179b1b3c1f5a1cd3239ed4380c929e8704fd701001708c846c6546d5f6841b63ebabb0b911152b4cd386830a987becbc33a5fb5a7a1dd858654408e415569228af492466271cb176dce3e7b99feaa47369dcfa0"}, 0x22c100) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0xc}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 23:44:46 executing program 2: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 23:44:46 executing program 1: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xa9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x40800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r0, r1) 23:44:46 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x103}) 23:44:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x1800000000000060, 0x1c, 0x0, &(0x7f0000000040)="480e003f0007007e5bc5795e86dda5463016ee0c4edb5375aee40806", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r2, 0x7}, &(0x7f00000000c0)=0x8) [ 1268.380482][ T725] device geneve2 entered promiscuous mode 23:44:46 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x31, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000"]}, 0xa9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x40800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r0, r1) 23:44:46 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0}, 0x78) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) listen(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x40800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:44:46 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x21, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'/33]}, 0x99) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x40800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) read(r2, &(0x7f00000001c0)=""/108, 0xfff4) 23:44:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x27fc, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4b800) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:44:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)={0xaf9d}) 23:44:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000001280)='/dev/snd/seq\x00', 0x0, 0x40800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) read(r2, &(0x7f00000001c0)=""/108, 0xfff4) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) 23:44:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x106}}], 0x400000000000107, 0x0) 23:44:47 executing program 4: 23:44:47 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 23:44:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x800000000000000) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a988ea0000007ba79574354cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8f5f819b383803f6c871ceef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914911b91a073beaff06ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a000000000000000000000000001a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 23:44:47 executing program 2: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/3, 0x3}}, 0x120) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r1, r0) 23:44:47 executing program 5: r0 = creat(0x0, 0x1a4) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYRES32=r2, @ANYBLOB], 0x3}}, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000100)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400)=ANY=[@ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000000000)=0xfba) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000003c0)=0xd) write(r4, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r4, 0x5437, 0x0) 23:44:47 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/3, 0x3}}, 0x120) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r1, r0) 23:44:47 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) open(&(0x7f0000000100)='./file0\x00', 0x420400, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a5760fd9a158b68e7ee17bab6e185f2a57b567206270a"], &(0x7f0000000180)=0xa) [ 1269.969111][T11514] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1269.977369][T11514] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1269.985047][T11514] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1270.077519][T11514] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 23:44:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, 0x0) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r0, 0x5437, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:44:48 executing program 0: 23:44:48 executing program 1: 23:44:48 executing program 3: 23:44:48 executing program 5: 23:44:48 executing program 2: 23:44:48 executing program 4: 23:44:49 executing program 0: 23:44:49 executing program 4: 23:44:49 executing program 5: 23:44:49 executing program 3: 23:44:49 executing program 2: 23:44:49 executing program 0: 23:44:49 executing program 1: 23:44:49 executing program 3: 23:44:49 executing program 5: 23:44:49 executing program 4: 23:44:49 executing program 2: 23:44:49 executing program 1: 23:44:49 executing program 0: 23:44:49 executing program 4: 23:44:49 executing program 5: 23:44:49 executing program 3: 23:44:49 executing program 2: 23:44:49 executing program 1: 23:44:49 executing program 5: 23:44:50 executing program 4: 23:44:50 executing program 0: 23:44:50 executing program 3: 23:44:50 executing program 2: 23:44:50 executing program 1: 23:44:50 executing program 4: 23:44:50 executing program 5: 23:44:50 executing program 0: 23:44:50 executing program 1: 23:44:50 executing program 2: 23:44:50 executing program 3: 23:44:50 executing program 4: 23:44:50 executing program 5: 23:44:50 executing program 0: 23:44:50 executing program 2: 23:44:50 executing program 1: 23:44:50 executing program 3: 23:44:50 executing program 4: 23:44:51 executing program 5: 23:44:51 executing program 0: 23:44:51 executing program 2: 23:44:51 executing program 1: 23:44:51 executing program 3: 23:44:51 executing program 5: 23:44:51 executing program 2: 23:44:51 executing program 4: 23:44:51 executing program 0: 23:44:51 executing program 3: 23:44:51 executing program 1: 23:44:51 executing program 2: 23:44:51 executing program 5: 23:44:51 executing program 0: 23:44:51 executing program 4: 23:44:51 executing program 3: 23:44:51 executing program 1: 23:44:52 executing program 2: 23:44:52 executing program 0: 23:44:52 executing program 4: 23:44:52 executing program 3: 23:44:52 executing program 5: 23:44:52 executing program 1: 23:44:52 executing program 2: 23:44:52 executing program 0: 23:44:52 executing program 3: 23:44:52 executing program 4: 23:44:52 executing program 5: 23:44:52 executing program 1: 23:44:52 executing program 2: 23:44:52 executing program 0: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) 23:44:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 23:44:52 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) tkill(r0, 0x9) 23:44:52 executing program 5: 23:44:52 executing program 2: 23:44:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x15, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa000000aaaaaaaa886400000805006799c401f867471a2c5f00000266272c99d5a6d096b757473b2f38e14edff0cb4235938c8ba5103c2101963fb470d12b876617cbea5225c8b8a618e61e94263022e213fff40ecfb9a3b3004e53bf1b70cb5db60446f4ffefc4f687f4c7b537bf997871dc836fe93a15f94a8eaca560164ed2e4839e45968ef3ded3eb1fd274ca364191c7a17b04319d33bccb"], 0x0) 23:44:53 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 23:44:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000000c0)='.', 0x4) 23:44:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffd53}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86900278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee03652b5bf9e1c3e79f40a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d582c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e93130949393e0e3521bffd16ed62ead037cd2157df6b2bcb47fb5345556", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:44:53 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x7c}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x42, 0x0) 23:44:53 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendfile(r2, r1, 0x0, 0x8000000a) 23:44:53 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@link_local, @random="3c7e4884628a", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5cb0d8", 0x18, 0x0, 0x0, @local, @empty, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 23:44:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x101580) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000880)) 23:44:54 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000004060501430080fffdffff2e0a0000000c00010006"], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:44:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) lseek(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:44:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0x98, 0x98, 0x98, 0x0, 0x0, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9, 0x3}}}, {{@uncond, 0x0, 0xa8, 0xe8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x15b) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:44:54 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) tkill(r0, 0x9) 23:44:54 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="edbdd8cff53a27245101"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d5715587027177", 0xc5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffd, 0x0) 23:44:54 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, 0x0, 0x300) 23:44:54 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c200000000880000000008004500001c0000000000009078e00000017f00009a0bbe823de562fa37"], 0x0) 23:44:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in=@dev}, @in6=@remote}}, 0x40}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 23:44:55 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000002a80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x8000}, 0x10, 0x0}}], 0x1, 0x0) 23:44:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x9}]}]}, 0x50}}, 0x0) 23:44:55 executing program 5: 23:44:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff33, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28000000040601010000000000000000000000000900020073797a31000000000500010006000000df805dd528df0d1c6536808db969eacf60a2f3084bd6bb93f80030fa3bbe104b50f615b61fe486d4aeb66a6594436b1e50d6c9fa5750d85dacdad528c49e0f1375f9194d351e227c4e0799950d3982c3a775f3061d8bec0402318b1f613ba9c39403771ed24dc4f6c42d262932eb7104fe7477523fa59383f3"], 0x28}}, 0x0) 23:44:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1277.496763][ T4332] x_tables: duplicate underflow at hook 2 [ 1278.109638][ T4332] x_tables: duplicate underflow at hook 2 23:45:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 23:45:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 23:45:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 23:45:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) 23:45:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x24}}, 0x0) 23:45:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000005900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[{0x10}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:45:00 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 23:45:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}]}, 0x3c}}, 0x0) 23:45:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) 23:45:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xb3cf}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x9, 0x4, 0x1f, 0x4, 0x0, 0x20, 0x8002, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x8, 0x2}, 0x141, 0x3, 0xfffffffc, 0x4, 0x9, 0x85e}, r0, 0x7, r1, 0x1) r3 = inotify_init1(0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f797a30"], 0x4) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r5, &(0x7f0000000700)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1c2, 0x3a, 0xff, @remote, @mcast2, {[], @dest_unreach={0x1, 0x5, 0x0, 0x69, [], {0xb, 0x6, "b777f4", 0xc79, 0x3c, 0xfd, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x3b}, [@srh={0x62, 0x6, 0x4, 0x3, 0x0, 0x28, 0x7, [@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, @dev={0xfe, 0x80, [], 0x3b}, @ipv4={[], [], @loopback}]}, @fragment={0x4, 0x0, 0x9, 0x0, 0x0, 0x5, 0x67}, @dstopts={0x6, 0x11, [], [@calipso={0x7, 0x40, {0x3, 0xe, 0x2, 0x6d11, [0x8000, 0x6, 0x10000, 0x6, 0x5ab, 0x10000, 0x1000e65]}}, @ra={0x5, 0x2, 0x7}, @generic={0x7, 0x2c, "1fa54324156cf453df060f7ba5cdffca09250b9517343fdfa67f5cf43087804401bbc33d29264cc3a464457c"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}]}, @dstopts={0x2b, 0x1, [], [@jumbo, @pad1]}, @routing={0x67, 0x6, 0x0, 0x20, 0x0, [@rand_addr="fd00fc8e1ab43829ef35a0c36e0e3574", @ipv4={[], [], @broadcast}, @loopback]}, @routing={0x16, 0xa, 0x0, 0x7, 0x0, [@rand_addr="b0acdabbba07929c3895508b9bb6142e", @remote, @rand_addr="3309adb79b6bde703e4c7e38d0d03fc4", @ipv4={[], [], @local}, @mcast1]}], "93f49d1ada44a7bb5304324433590b1874c5"}}}}}}, 0x1f4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) openat$cgroup_subtree(r7, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000184000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000808000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000204000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000045fa0000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000087ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffffd235a993dc9f2456010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f00001000050001000000000000000700000100010000000000000700000001010000180001000501040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee51165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8d4054c8be6bdb8bcede3d1552b08c169755c508c65ff8e1c50711a38d9a451eb650df96535fcc7669eb1f0f7fc5135a05b389610d33df49e9d1d3808c8fa0524b1caa582c913fedb22de15fbc7e7890faa48e6205a74bf817d48ea3dc9cddb6acc14b94522ccce95a27379b1ced543ad45de5016647e86154fd92670b9fc95ff90ea60fcf349981185b11322c4a48276eea082e4be45b9125653ba5f8ad8500d0d768b2de6b9e198568ecd526a1ba44c9180104fa91e55e31181b4acad815ef766bc8604c30c715da309a185645439aaabb57cea6b01d2d4a28b13fc1e71d1f2a38537c44b629790b1305371c9e705771da5555c743b5b4adea2b95aa708f41e7a713277f5422f2bb669861730554e266f4ae61e0377f517b23ae4821e04e500cf998be043bab81fa38368a555f4a381eab2a692e06a4ca80bcb7570518078eb76bd313b23d0708cd26017f5a6c84c7c9395cdc9a6137b71a7950af487fa4320c419f8b532ade2de49e66861e733259b09a2161906"], 0x8d0}}, 0x0) dup3(0xffffffffffffffff, r8, 0x80000) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x11, 0x800000003, 0x0) bind(r12, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r13, @ANYBLOB="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"], 0x8d0}}, 0x0) fcntl$setsig(r11, 0xa, 0x25) getpid() r14 = gettid() tkill(r14, 0x1a) socket(0x10, 0x3, 0x0) [ 1282.461369][ T4936] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:45:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @rand_addr='\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x1c) 23:45:00 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:45:00 executing program 0: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 1282.737398][ T5008] ptrace attach of "/root/syz-executor.5"[12641] was attempted by "/root/syz-executor.5"[5008] 23:45:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) syz_genetlink_get_family_id$batadv(0x0) 23:45:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 23:45:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="82e79fc9", 0x4}], 0x1}}], 0x1, 0x8000) write(r0, &(0x7f0000000140)="053be9e5062481dc407b00008000"/24, 0x18) 23:45:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) 23:45:01 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800022b42f950b211aafcc90000000000"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:45:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000140)="2700000014000747030e0700120f0a0011000100f517363ba84f55dc0ce513b2f36f3a9aadfe17", 0x27) 23:45:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x3c0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 23:45:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f0700015ec70000000000000000", @ANYRES32=0x0, @ANYBLOB="1f00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000000008000abf00b4f118eb25d9ff3029f1dfa185e47b4c43679680c479871b38c57c8d23763ec7e21101b9a711bd10522db7e710e73ddbcf3cb8f597df103250e14fe062ea80c88aa06e486526ffae5e2822439f924552683c0538b2cbb5aab101b35e90f24b2123dc5f21d81577ccfbb865f800f466ce51b23574336e5a46d3c4", @ANYRES32=0x0, @ANYBLOB="6b4062de67995ec6e70a032626088ddf0795ef52126fdf16e3b988755c811321eca6283bfc51b299b9626f75d981809d9cd9463b1dcd458992ac3b903af529382df87cd217b3b7aa135af634457e23662666ad14840a92cc06ce385f72a7dda2c0180199a369497707c844"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 23:45:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x3, 0x8}) 23:45:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @local}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r11, 0x1, 0x6, @local}, 0x10) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f0000000040)={r14, 0x1, 0x6, @local}, 0x10) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f0000000040)={r17, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @link_local}, 0x10) r21 = socket$packet(0x11, 0x2, 0x300) r22 = socket$packet(0x11, 0x3, 0x300) r23 = socket(0x100000000011, 0x2, 0x0) bind(r23, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @random="109b8553d862"}, 0x10) setsockopt$packet_add_memb(r21, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @multicast}, 0x10) socket$packet(0x11, 0x2, 0x300) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r27, 0x1, 0x6, @local}, 0x10) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r28, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r29, 0x107, 0x1, &(0x7f0000000040)={r30, 0x1, 0x6, @local}, 0x10) r31 = socket$packet(0x11, 0x2, 0x300) r32 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r32, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r31, 0x107, 0x1, &(0x7f0000000040)={r33, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r34 = socket$netlink(0x10, 0x3, 0x4) write(r34, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 23:45:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x2a, 0x0, "881bee1d857c655f260ed108cf68c4cab0b4b2086212b9d749638dd3a2b086dfbb79dbd5de3179319899722c8f1820ef4dc7d4223056cc5220cc1221ce3bf865d9ae71f29f64668d8da1ec1412ee7560"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000)='E', 0x988, 0x0, 0x0, 0x0) 23:45:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000180)={[], 0xfffc, 0x3, 0x8, 0x0, 0x800}) accept4(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tpv3, &(0x7f0000000300)=0x80, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b00)=0x23) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 23:45:02 executing program 5: write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 23:45:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write(r0, &(0x7f0000000140)="053be9e5062481dc407b00008000"/24, 0x18) 23:45:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="090db5055e0bcfe847a071") sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e25, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) [ 1284.365484][ T6107] device lo entered promiscuous mode 23:45:02 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:45:02 executing program 1: unshare(0x20400) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}) 23:45:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 23:45:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 1284.803045][ T6105] device lo left promiscuous mode 23:45:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 23:45:03 executing program 2: 23:45:03 executing program 5: 23:45:03 executing program 0: 23:45:03 executing program 1: 23:45:03 executing program 2: 23:45:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r2) 23:45:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x6090, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) 23:45:03 executing program 0: 23:45:03 executing program 2: 23:45:03 executing program 5: 23:45:03 executing program 1: 23:45:04 executing program 3: 23:45:04 executing program 0: 23:45:04 executing program 2: 23:45:04 executing program 5: 23:45:04 executing program 1: 23:45:04 executing program 4: 23:45:04 executing program 0: 23:45:04 executing program 3: 23:45:04 executing program 5: 23:45:04 executing program 2: 23:45:04 executing program 1: 23:45:04 executing program 4: 23:45:04 executing program 5: 23:45:04 executing program 2: 23:45:04 executing program 3: 23:45:04 executing program 0: 23:45:04 executing program 4: 23:45:04 executing program 1: 23:45:05 executing program 2: 23:45:05 executing program 0: 23:45:05 executing program 5: 23:45:05 executing program 3: 23:45:05 executing program 1: 23:45:05 executing program 4: 23:45:05 executing program 0: 23:45:05 executing program 2: 23:45:05 executing program 5: 23:45:05 executing program 3: 23:45:05 executing program 1: 23:45:05 executing program 4: 23:45:05 executing program 5: 23:45:05 executing program 1: 23:45:05 executing program 0: 23:45:05 executing program 3: 23:45:05 executing program 2: 23:45:06 executing program 4: 23:45:06 executing program 5: 23:45:06 executing program 3: 23:45:06 executing program 1: 23:45:06 executing program 0: 23:45:06 executing program 2: 23:45:06 executing program 5: 23:45:06 executing program 3: 23:45:06 executing program 4: 23:45:06 executing program 1: 23:45:06 executing program 0: 23:45:06 executing program 2: 23:45:06 executing program 5: 23:45:06 executing program 4: 23:45:06 executing program 1: 23:45:06 executing program 3: 23:45:07 executing program 0: 23:45:07 executing program 2: 23:45:07 executing program 5: 23:45:07 executing program 4: 23:45:07 executing program 1: 23:45:07 executing program 3: 23:45:07 executing program 0: 23:45:07 executing program 2: 23:45:07 executing program 5: 23:45:07 executing program 4: 23:45:07 executing program 1: 23:45:07 executing program 0: 23:45:07 executing program 3: 23:45:07 executing program 2: 23:45:07 executing program 5: 23:45:07 executing program 4: 23:45:07 executing program 1: 23:45:07 executing program 0: 23:45:07 executing program 3: 23:45:08 executing program 4: 23:45:08 executing program 5: 23:45:08 executing program 2: 23:45:08 executing program 1: 23:45:08 executing program 0: 23:45:08 executing program 3: 23:45:08 executing program 4: 23:45:08 executing program 2: 23:45:08 executing program 5: 23:45:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x80004519, 0x0) 23:45:08 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "9d2cf2018e240995e8a5306889c3ebde333b65acf85f227bb712b2b4e9c812010049fc90bdaa1f0f000000000000ff070200", "29f8030000010000edff0000000c12db8d6100"}) 23:45:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x5441, 0x71a000) 23:45:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x58d}, 0x14}}, 0x0) 23:45:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000180)=""/200) 23:45:08 executing program 5: 23:45:09 executing program 5: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 23:45:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r0, 0x80104592, &(0x7f0000000080)) 23:45:09 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 23:45:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newneigh={0x30, 0x1c, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, r3}, [@NDA_DST_IPV6={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 23:45:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\r'], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) 23:45:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_THP_DISABLE(0x2a) 23:45:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0xff0f) 23:45:09 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) unshare(0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7}, 0xd8) bind$inet(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) 23:45:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000012c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 23:45:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5420, 0x30720000000000) 23:45:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x7f) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) shutdown(r1, 0x0) 23:45:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x2, 0x20000002, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 1292.340168][ T8791] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 23:45:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227c, &(0x7f0000000040)) 23:45:10 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x0, 0x0, 0x0) unshare(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r1}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) close(r2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000003980)={'dummy0\x00', &(0x7f0000002940)=@ethtool_gstrings={0x19}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6(0xa, 0x2, 0x3) 23:45:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000200)="c19385608b8ed29e3f2b1c1e55e65160880b476cdf1310666c9a338d0c232bcac4262a304234a51c2aaa7c68a0faddd949a305bb0bda058d3bdb9b63", 0x3c}, {&(0x7f0000000a40)="af58f6e60a30550a2e51035c0aa83a568e829d3e3624a564d48ac94b3bb7efd219ce7ccc25aed50d5c3a53bd36", 0x2d}], 0x2) 23:45:10 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc153647beef62c67, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 23:45:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 23:45:10 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b203000000004f707f6debceabb54c744f336b43134d76ad2b49faf4a01853b2632c6f20008d32282d0f56d4d3e960a24bdafa91d17f6fd686d4cccaca"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:45:10 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x4) 23:45:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 23:45:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x44}}, 0x0) 23:45:10 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000080)="08a68330e91000105ab071") connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 23:45:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lookup_dcookie(0x0, 0x0, 0x0) 23:45:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="03000000b9958a4732fe38c57c7eea13288bcb76638e4d0378e57b6db02ab0cc59a72b5e96c33dcb67d6a20d8201ea4c3c9bee97ded3d4da6dc985e8348256921d0361463c494f6a0a979d401d00748a3b50a1b9e10e82dd16ab4a468ca74d190c32f91d3116ee0ff937e3704974be21716ff4fd8052ee695b92cc3848aa988c27c5ee9dc1e953e1da79ef1aafd6c918ed9392f0d2"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:45:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xa8, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x101}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}]}, @CTA_TUPLE_REPLY={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x24}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0xa8}}, 0x20004000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x0, 0xd0, 0x0, 0xd0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], '\x00', 'team_slave_0\x00', {}, {}, 0x3a}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "e58f"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) semctl$GETPID(0x0, 0x4, 0xb, &(0x7f0000001480)=""/4096) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffdf7f4e32f61b71f1e42200000000010080482449009400050028925aaa00000000000000841ff0fffeff2c707f8f00ff05000015000000000000000000000000000000000008", 0x58}], 0x1) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) r5 = dup(r4) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x3) write$uinput_user_dev(r6, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r6, 0x5501) r7 = socket(0x10, 0x803, 0x0) dup2(r7, r6) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) r11 = socket(0x2b, 0x3, 0xf8) r12 = socket(0x100000000011, 0x2, 0x0) bind(r12, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r12, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) splice(r13, 0x0, r14, 0x0, 0x4ffe0, 0x0) r15 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r15, 0x29, 0x2d, &(0x7f00000004c0)={0xff, {{0xa, 0x4e20, 0x469, @mcast1, 0xfffffea6}}}, 0x88) setsockopt$inet6_int(r15, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r15, 0x29, 0x6, 0x0, &(0x7f0000000000)) r16 = accept4(r15, &(0x7f0000000140)=@caif=@util, &(0x7f0000000000)=0x80, 0x40800) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r18 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r17, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5f947d295fb747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f0794b0d3760f6b", @ANYRES16=r18, @ANYBLOB="02002bbd7000ffdbdf250200000c080002"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r16, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x238, r18, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x4c}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xd4}, @NLBL_CIPSOV4_A_MLSLVLLST={0xe4}]}, 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_ADD(r13, &(0x7f0000007bc0)={&(0x7f00000079c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000007b80)={&(0x7f00000009c0)=ANY=[@ANYBLOB="440100008d7d091100c6bc8f8654d7c840ff29d3cff4c92daf7b403bad3cc11472a30c94fde46e0448f6482ced84454cfeed5573ab7490692bfd71db4eae8f43dcd02dff17e76e3a3b3393bd4c627bdd9c644e923e1456305eb6dcc3d6981019fde03929aa", @ANYRES16=r18, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$NLBL_CIPSOV4_C_LISTALL(r12, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x188, r18, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7d85}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x412cc459}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x140, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x93a6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe72b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3cd2d1de}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x393e1758}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf0a6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc29}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b531cca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x173b61eb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5f05}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x785a97bc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x1a, 0x9, 0x12bf406b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf450}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdd6f}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc429}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4337}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x767d}]}, {0x4}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef67}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4bbd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5762748e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5c60}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b4e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x81c4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x716a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72cee822}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x61fd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24dcf855}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b12bb26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf36}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e802a19}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a3d98bd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f20d7e4}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa7e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf572}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc30e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb896}]}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_ADD(r11, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r18, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20000080) sendmsg$NLBL_CIPSOV4_C_ADD(r10, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000104}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r18, 0x300, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000810}, 0x8014) sendmsg$NLBL_CIPSOV4_C_LIST(r9, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000280)=ANY=[@ANYBLOB="e0020000", @ANYRES16=r18, @ANYBLOB="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"], 0x2e0}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(r8, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="d4000000", @ANYRES16=r18, @ANYBLOB="000228bd7000fddbdf2503000000c00008804c000780080005002108836e08000600790000000800e671f10000000800060062000000080006004f000000080005000cb593300800060026000000080006006900000008000500f7e2953f0c00078008000600640000001c00078008000500cc109c72080006002c0000006d6635a563fbd98b3400078008000600fc00000008000500ee4e8c3c08000600b90000000800060077000000080006005700000008000600ae0000001400078008000600ad000000080005008bb5701c"], 0xd4}, 0x1, 0x0, 0x0, 0x44044091}, 0x4004801) sendmsg$NLBL_CIPSOV4_C_LIST(r7, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x118, r18, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0xfc, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x302f87f1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6af8eed3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x145839b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3041}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe9ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60af449d}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32230bca}]}, {0x266bf3e4157c147, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x293a9f6d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e1d7c93}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x80e5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c1c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2526ddf0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe38e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x739d5ec}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ddeda84}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb953}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd174}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc0a1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3c08}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4630d6c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x172e168b}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d39}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef76}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4cbf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd986}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc18e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe060}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69da42bb}]}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x8e6390d005e59b}, 0x2000c044) sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r18, @ANYBLOB="000425bd7000ffdbdf2502000000080002000300000008000200020000001c00048005000300020000000500030007000000050003000600000034000480050003000100040005000300010000000500030007000000050003000500000005000300060000000500030005000000"], 0x74}}, 0x4) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r18, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000884}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)={0x16c, r18, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x50, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x323}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x113b88b5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32767c00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x364edf67}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f0f6082}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59e9820e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5df4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc480}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd18b}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x58, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30ea9045}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x18}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x41}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34290975}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x74, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a0b8f40}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2db6a181}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x590e56aa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e373f4a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x704a0e94}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b3c869e}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x21}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0xe}, {0x5, 0x3, 0x7}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x44010}, 0x40040) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc8013c4}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0xe8, r18, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x9c, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f829eac}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b2f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcedd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7cf4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42540cb4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6519b05f}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2bef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9178}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a9244d9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd41c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x23db2909}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e121ce0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fe99327}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3d95}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9690}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e99a61d}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b5021ac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x19472109}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ee23ea5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}]}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4800}, 0x14040) 23:45:11 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002140)='/dev/full\x00', 0x40, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x4000080) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @dev}, @sco, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0xfffffffd}) r1 = dup(0xffffffffffffffff) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="b1fa79f405d42e000000000000"], 0xd) fallocate(r2, 0x3, 0x0, 0x80001a) sendmsg$netlink(r2, &(0x7f0000000180)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32, @ANYBLOB="32d52cb5f41e1203385dee9cfe5f010a2a93539649a0a050d49f16ee85de23b0641fa8ef32e08e612554aa612fd2f4b1", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x6a, 0x20008000}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) getsockname$packet(r1, 0x0, &(0x7f0000001fc0)) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x5452, &(0x7f0000000100)={'vcan0\x00'}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000240)=0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x0, 0x6, 0x2, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x2000080}, 0x44000, 0x0, 0x0, 0x0, 0xff800000}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x9) r5 = syz_open_procfs(0x0, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000002000)={0x0, 0x70, 0x6, 0x1, 0xff, 0x9, 0x0, 0xfffffffffffffffd, 0x3b2d, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x7fff, 0xd04c17e00}, 0x0, 0x402, 0x3, 0x4, 0x0, 0x2}, r4, 0x10, 0xffffffffffffffff, 0x8) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x5452, &(0x7f0000000100)={'vcan0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000001d40)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000001580)=""/200, 0xc8}, 0xffffffa7}, {{&(0x7f0000001680)=@vsock, 0x80, 0x0, 0x0, &(0x7f0000001c40)=""/209, 0xd1}, 0x4}], 0x2, 0x10000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002100)={&(0x7f0000000400)='./bus\x00', r5}, 0x10) clock_gettime(0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080), 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r7+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r8+10000000}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f0000001e80)={&(0x7f0000001dc0), 0xc, &(0x7f0000001e40)={&(0x7f0000000300)=ANY=[@ANYBLOB="46ed77c8b822001108c99dad0dd2551086d61b17a4383238488121a823833ab2a78337806a41c44f1d9efad3db3b8291dfeb6f4766d22585eed12b16430af9bf51249e099463f2a92c8fa55189310ff89e968029a5eda3da", @ANYRES16, @ANYPTR64], 0x3}, 0x1, 0x0, 0x0, 0xc0d4}, 0x10) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = syz_open_pts(r1, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r9, 0x541c, &(0x7f0000002240)={0x6, 0x7}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 23:45:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x40004580, 0x0) [ 1293.562098][ T9872] x_tables: duplicate underflow at hook 2 23:45:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'dummy0\x00'}]}]}, 0x38}}, 0x0) [ 1293.606847][ T9872] input: syz1 as /devices/virtual/input/input35 23:45:11 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x0]}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fstat(r6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r7) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) r8 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(r8, 0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) close(r5) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 23:45:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, &(0x7f00000002c0)) 23:45:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrlimit(0x0, &(0x7f0000000000)) 23:45:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r0, 0x5460, 0x0) 23:45:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200225e1d316adb04da4613000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=@newtfilter={0x24, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 23:45:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x3, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 23:45:12 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x1, 0x0) pread64(r0, &(0x7f0000001940)=""/4096, 0x1000, 0x0) [ 1294.442349][T10640] ===================================================== [ 1294.449355][T10640] BUG: KMSAN: use-after-free in inet_gifconf+0x469/0x4e0 [ 1294.456389][T10640] CPU: 1 PID: 10640 Comm: syz-executor.1 Not tainted 5.6.0-rc2-syzkaller #0 [ 1294.465066][T10640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1294.475120][T10640] Call Trace: [ 1294.478419][T10640] dump_stack+0x1c9/0x220 [ 1294.482771][T10640] kmsan_report+0xf7/0x1e0 [ 1294.487253][T10640] __msan_warning+0x58/0xa0 [ 1294.491801][T10640] inet_gifconf+0x469/0x4e0 [ 1294.496324][T10640] ? kmsan_get_metadata+0x11d/0x180 [ 1294.501537][T10640] ? inet_netconf_fill_devconf+0xd90/0xd90 [ 1294.507343][T10640] dev_ifconf+0x289/0x4c0 [ 1294.511677][T10640] ? unix_poll+0x4f0/0x4f0 [ 1294.516091][T10640] sock_do_ioctl+0x33d/0x5e0 [ 1294.520691][T10640] sock_ioctl+0x981/0xf80 [ 1294.525033][T10640] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1294.531092][T10640] ? kmsan_get_metadata+0x11d/0x180 [ 1294.536318][T10640] ? sock_poll+0x450/0x450 [ 1294.540741][T10640] __se_sys_ioctl+0x2e9/0x410 [ 1294.545443][T10640] __x64_sys_ioctl+0x4a/0x70 [ 1294.550043][T10640] do_syscall_64+0xb8/0x160 [ 1294.554543][T10640] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1294.560430][T10640] RIP: 0033:0x45c479 [ 1294.564319][T10640] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1294.583917][T10640] RSP: 002b:00007f2e35b5ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1294.592318][T10640] RAX: ffffffffffffffda RBX: 00007f2e35b5f6d4 RCX: 000000000045c479 [ 1294.600278][T10640] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 1294.608249][T10640] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1294.616220][T10640] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1294.624182][T10640] R13: 000000000000040e R14: 00000000004c66f9 R15: 000000000076bf2c [ 1294.632157][T10640] [ 1294.634470][T10640] Uninit was created at: [ 1294.638722][T10640] kmsan_internal_poison_shadow+0x66/0xd0 [ 1294.644432][T10640] kmsan_slab_free+0x6e/0xb0 [ 1294.649021][T10640] kfree+0x565/0x30a0 [ 1294.653092][T10640] netdev_name_node_alt_destroy+0x587/0x690 [ 1294.658976][T10640] rtnl_linkprop+0x939/0xc00 [ 1294.663562][T10640] rtnl_dellinkprop+0x9d/0xb0 [ 1294.668234][T10640] rtnetlink_rcv_msg+0x1153/0x1570 [ 1294.673335][T10640] netlink_rcv_skb+0x451/0x650 [ 1294.678090][T10640] rtnetlink_rcv+0x50/0x60 [ 1294.682492][T10640] netlink_unicast+0xf9e/0x1100 [ 1294.687329][T10640] netlink_sendmsg+0x1246/0x14d0 [ 1294.692251][T10640] ____sys_sendmsg+0x12b6/0x1350 [ 1294.697171][T10640] __sys_sendmsg+0x451/0x5f0 [ 1294.701751][T10640] __se_sys_sendmsg+0x97/0xb0 [ 1294.706414][T10640] __x64_sys_sendmsg+0x4a/0x70 [ 1294.711164][T10640] do_syscall_64+0xb8/0x160 [ 1294.715659][T10640] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1294.721529][T10640] ===================================================== [ 1294.728444][T10640] Disabling lock debugging due to kernel taint [ 1294.734580][T10640] Kernel panic - not syncing: panic_on_warn set ... [ 1294.741156][T10640] CPU: 1 PID: 10640 Comm: syz-executor.1 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 1294.751199][T10640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1294.761236][T10640] Call Trace: [ 1294.764521][T10640] dump_stack+0x1c9/0x220 [ 1294.768844][T10640] panic+0x3d5/0xc3e [ 1294.772754][T10640] kmsan_report+0x1df/0x1e0 [ 1294.777253][T10640] __msan_warning+0x58/0xa0 [ 1294.781876][T10640] inet_gifconf+0x469/0x4e0 [ 1294.786397][T10640] ? kmsan_get_metadata+0x11d/0x180 [ 1294.791598][T10640] ? inet_netconf_fill_devconf+0xd90/0xd90 [ 1294.797405][T10640] dev_ifconf+0x289/0x4c0 [ 1294.801751][T10640] ? unix_poll+0x4f0/0x4f0 [ 1294.806168][T10640] sock_do_ioctl+0x33d/0x5e0 [ 1294.810762][T10640] sock_ioctl+0x981/0xf80 [ 1294.815088][T10640] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1294.821146][T10640] ? kmsan_get_metadata+0x11d/0x180 [ 1294.826333][T10640] ? sock_poll+0x450/0x450 [ 1294.830869][T10640] __se_sys_ioctl+0x2e9/0x410 [ 1294.835547][T10640] __x64_sys_ioctl+0x4a/0x70 [ 1294.840126][T10640] do_syscall_64+0xb8/0x160 [ 1294.844621][T10640] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1294.850497][T10640] RIP: 0033:0x45c479 [ 1294.854472][T10640] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1294.874076][T10640] RSP: 002b:00007f2e35b5ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1294.882472][T10640] RAX: ffffffffffffffda RBX: 00007f2e35b5f6d4 RCX: 000000000045c479 [ 1294.890428][T10640] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 1294.898384][T10640] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1294.906425][T10640] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1294.914489][T10640] R13: 000000000000040e R14: 00000000004c66f9 R15: 000000000076bf2c [ 1294.923736][T10640] Kernel Offset: 0x27c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1294.935352][T10640] Rebooting in 86400 seconds..