[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 88.947519][ T26] audit: type=1800 audit(1583171629.197:25): pid=9582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 88.970576][ T26] audit: type=1800 audit(1583171629.207:26): pid=9582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 89.039368][ T26] audit: type=1800 audit(1583171629.207:27): pid=9582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.122' (ECDSA) to the list of known hosts. 2020/03/02 17:53:59 fuzzer started 2020/03/02 17:54:01 dialing manager at 10.128.0.26:40333 2020/03/02 17:54:01 syscalls: 2833 2020/03/02 17:54:01 code coverage: enabled 2020/03/02 17:54:01 comparison tracing: enabled 2020/03/02 17:54:01 extra coverage: enabled 2020/03/02 17:54:01 setuid sandbox: enabled 2020/03/02 17:54:01 namespace sandbox: enabled 2020/03/02 17:54:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/02 17:54:01 fault injection: enabled 2020/03/02 17:54:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/02 17:54:01 net packet injection: enabled 2020/03/02 17:54:01 net device setup: enabled 2020/03/02 17:54:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/02 17:54:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 17:57:13 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x8, 0x24, [0x8, 0x0, 0x7f, 0x3, 0x10000, 0x9a32, 0x81, 0x4, 0x3]}) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000380)={0x9e0000, 0xed79, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x98090d, 0xffffffff, [], @string=&(0x7f0000000300)=0x7}}) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x58, r3, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x58}}, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x10b001, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKBSZGET(r5, 0x80081270, &(0x7f0000000580)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x301800, 0x0) listen(r6, 0x9) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x14) socket$inet6_udp(0xa, 0x2, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600)='/dev/bsg\x00', 0x26000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000640), &(0x7f0000000680)=0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000740)={0x4, 0x5, 0x4, 0x20, 0xd8e, {}, {0x1, 0x8, 0x81, 0x2, 0x8e, 0x3, "2e7f7e20"}, 0xac64, 0x4, @fd, 0x1, 0x0, 0xffffffffffffffff}) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f0000000800)={0x34, 0x0, &(0x7f00000007c0)}) r9 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGETD(r9, 0x5424, &(0x7f0000000840)) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ocfs2_control\x00', 0x80, 0x0) getsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f00000008c0), &(0x7f0000000900)=0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f0000000940)={0x5000, 0x105000}) r11 = dup(0xffffffffffffffff) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f00000009c0)='l2tp\x00') r13 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/capi/capi20ncci\x00', 0x240000, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r11, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x2c, r12, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r13}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 17:57:14 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402000) r1 = socket$key(0xf, 0x3, 0x2) r2 = pidfd_getfd(r0, r1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8901, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000000c0)={r4, r1, 0x6, 0x0, &(0x7f0000000080), 0x0, 0x2, 0x2, 0x27, 0x20, 0x3, 0xd1d5, 'syz1\x00'}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x143361, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000001c0)) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f0000000280)={{0x0, 0x3, 0xffffffff, 0x0, 0x1f}, 0x5, 0x5, 'id0\x00', 'timer0\x00', 0x0, 0x8000, 0x8, 0x429b, 0x3ff}) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x24180, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r7, 0x10f, 0x84, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x86502, 0x0) ioctl$PPPIOCSMRRU(r8, 0x4004743b, &(0x7f0000000480)=0x1) connect$pppoe(r2, &(0x7f00000004c0)={0x18, 0x0, {0x2, @random="9a600f933616", 'netpci0\x00'}}, 0x1e) ioctl$SOUND_MIXER_READ_STEREODEVS(r6, 0x80044dfb, &(0x7f0000000500)) io_setup(0x2, &(0x7f0000000540)=0x0) r10 = dup3(r7, 0xffffffffffffffff, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) io_submit(r9, 0x1, &(0x7f0000000680)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x4, r10, &(0x7f0000000580)="6b114c05662c339d5c47cb7666aa1b27170526e45135a774397c88e4f9f5590427c8f925dc4de0081d8fcef38edfae35f0cad6d764632f9e358fde3ec73578b39582192d3f99764b254ebb7dd98b57210982715d3d167ff65549862cbb4a6ffb6db98b08ffbcfd8c0290a290abf210fcc21d91c3d0486ec990ca784513db5ae117ca39de7e432932d1c425ea854c6372021672c5c2c338f4fe3ad60776b1be80433996325b6e477ca503e755a1b7fae7d607fd8f43", 0xb5, 0x9, 0x0, 0x2, r11}]) getsockopt$SO_J1939_ERRQUEUE(r11, 0x6b, 0x4, &(0x7f00000006c0), &(0x7f0000000700)=0x4) r12 = fcntl$getown(0xffffffffffffffff, 0x9) get_robust_list(r12, &(0x7f0000000880)=&(0x7f0000000840)={&(0x7f0000000780)={&(0x7f0000000740)}, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)}}, &(0x7f00000008c0)=0x18) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcs\x00', 0x402040, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000940)={0x0, 0x5}, &(0x7f0000000980)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r13, 0x84, 0x19, &(0x7f00000009c0)={r14, 0x6}, 0x8) clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000a80)={0x2, 0x1, 0x4, 0x0, 0x7, {r15, r16/1000+10000}, {0x1, 0x0, 0x5, 0x7e, 0x9, 0x1f, "24cbc9a2"}, 0x1ff, 0x1, @planes=&(0x7f0000000a40)={0x9, 0x7, @mem_offset=0x5, 0x1}, 0x9, 0x0, 0xffffffffffffffff}) ioctl$GIO_FONT(r17, 0x4b60, &(0x7f0000000b00)=""/52) fchmod(r2, 0x10) syzkaller login: [ 293.985854][ T9751] IPVS: ftp: loaded support on port[0] = 21 [ 294.096123][ T9752] IPVS: ftp: loaded support on port[0] = 21 17:57:14 executing program 2: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp, &(0x7f0000000080)=0x80) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x3334, 0x4, 0x4, 0x100, 0x10001, {}, {0x0, 0xc, 0x8, 0x4, 0x6, 0x8, "4c9f7902"}, 0xd75f, 0x1, @planes=&(0x7f0000000100)={0xb67c2be, 0x4, @mem_offset=0x457ff6f8, 0xffffffc1}, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0xfffffff, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9a0902, 0x1f, [], @ptr=0x2}}) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000240)={r3, 0x1, 0xfffff000}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2d00, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f00000002c0)) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x69499ebe5fd3190a, 0x0) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2286, &(0x7f0000000340)) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x50001, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, 0xffffffffffffffff}) r10 = openat$random(0xffffffffffffff9c, &(0x7f0000000540)='/dev/urandom\x00', 0x404000, 0x0) poll(&(0x7f0000000580)=[{r6, 0x20}, {r1, 0x28}, {r7, 0x8000}, {r8, 0x200}, {r9, 0x2}, {r10, 0x1000}], 0x6, 0x4) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000005c0)="e3796aef0c6c8c40fb37c08cbb9f2e91226c5a721c6fc93bf96738223810d862a806e41b06c072b8ce1c2a7fc6386edca433eb65ea3a7754a00009983714a24a092890b8abf1a4d5c4dbbcf0bc0be3efdbccaa793eb65e2be003259b4f56e2ef6bd829f44bd22e185463843312b0f1b655f7a4c34f4e70f710c4974f6c", 0x7d) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000640)={0x6, 0x2, {0x0, 0x1, 0x7, 0x3, 0x6164}, 0x3}) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r11, 0x80045700, &(0x7f0000000700)) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/asound/timers\x00', 0x0, 0x0) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r12, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x7c, r13, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4004890}, 0x404c050) setsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f0000000900), 0x4) r14 = syz_open_dev$mouse(&(0x7f0000000940)='/dev/input/mouse#\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r14, 0x40505331, &(0x7f0000000980)={{0x2, 0x2}, {0xff, 0x1}, 0x5, 0x4, 0x5}) r15 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/dlm-monitor\x00', 0x40400, 0x0) r16 = syz_genetlink_get_family_id$team(&(0x7f0000000a80)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b00)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001ec0)={'batadv_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000004140)={'wg2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000004180)={'batadv0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000004380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000043c0)=0x14, 0x80800) getsockname$packet(0xffffffffffffffff, &(0x7f0000004400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000004440)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000004640)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004800)={'ip6gretap0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004880)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000004980)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000049c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000004ac0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000004b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004b40)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000004b80)=0x0, &(0x7f0000004bc0)=0x4) getpeername$packet(r14, &(0x7f0000004c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004c40)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000004c80)={0x11, 0x0, 0x0}, &(0x7f0000004cc0)=0x14, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004d00)={@initdev, @rand_addr, 0x0}, &(0x7f0000004d40)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000004d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000004dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000004e00)={'wg0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r15, &(0x7f0000005740)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000005700)={&(0x7f0000004e40)={0x890, r16, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r17}, {0x1c4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r18}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r19}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x0, 0x4, 0x1, 0xffffffff}, {0x400, 0x6, 0x0, 0x2}, {0x7, 0x3f, 0x6, 0x6}, {0x8d1, 0x0, 0x9, 0x401}, {0x81, 0x5, 0x7f, 0x97}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xb444a9ca}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x1a8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r22}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r23}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffa}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r24}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x5, 0x0, 0x3, 0xe9a}, {0x80, 0xff, 0x0, 0x2}, {0x1, 0x6, 0x1, 0x7}, {0x9, 0x8, 0x3, 0x1}, {0xf8, 0x1f, 0xc0, 0x5a57}, {0x9, 0x2, 0xb9, 0x9}, {0xf147, 0x1, 0x7, 0xffffff00}, {0x6, 0x80, 0xc7, 0x31}, {0xf729, 0x80, 0x8, 0x3}]}}}]}}, {{0x8, 0x1, r25}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x20000}}, {0x8, 0x6, r26}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r28}, {0x1dc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r30}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r31}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}]}}, {{0x8, 0x1, r32}, {0x1cc, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x401, 0x8, 0xf8, 0x5}, {0x5, 0x40, 0x4, 0x5a}, {0x35, 0x40, 0x81, 0x7f}, {0x7, 0xfb, 0x4, 0x8001}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}]}, 0x890}, 0x1, 0x0, 0x0, 0x20002000}, 0x4c010) [ 294.193274][ T9751] chnl_net:caif_netlink_parms(): no params data found [ 294.347707][ T9752] chnl_net:caif_netlink_parms(): no params data found [ 294.429139][ T9751] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.449394][ T9751] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.450504][ T9751] device bridge_slave_0 entered promiscuous mode [ 294.465606][ T9760] IPVS: ftp: loaded support on port[0] = 21 [ 294.513908][ T9751] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.521809][ T9751] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.530255][ T9751] device bridge_slave_1 entered promiscuous mode 17:57:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8400, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) sched_setscheduler(r2, 0x2, &(0x7f00000001c0)=0x20) r3 = dup3(0xffffffffffffffff, r0, 0x80000) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000200)=0xffffffff, 0x4) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000240)) r4 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000280)) fchmodat(r0, &(0x7f00000002c0)='./file0\x00', 0xe) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$CAPI_CLR_FLAGS(r5, 0x80044325, &(0x7f0000000340)) ioctl$KDSETMODE(r5, 0x4b3a, 0x1) r6 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) read(r6, &(0x7f00000003c0)=""/191, 0xbf) close(r5) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000480)="d48ae3c91d2e43fcc37902f780d5beee4493d3dd35e12da45c4c07510329b076f004114efa6b7863ca1f49323666639e0175846b0acc01d93499cecbad164f878421532d70d030d5f3b68e7d26dd3d4bf637a84bf61b7576eb8695417d95bd532f1c4d") r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000580)={@empty, @multicast1, 0x0}, &(0x7f00000005c0)=0xc) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x4c, r7, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nvram\x00', 0x80100, 0x0) ioctl$KDSETKEYCODE(r9, 0x4b4d, &(0x7f0000000740)={0x6, 0x1e8}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x200000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$TIOCCONS(r5, 0x541d) r10 = socket$inet6(0xa, 0x5, 0x72) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@local, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm-control\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e24, 0x4, @local, 0x5}}, [0xfffffffffffffffe, 0x4, 0x8001, 0xffff, 0x10000, 0x5, 0x9, 0x10000, 0xfff, 0x75ae, 0x8, 0x1, 0x8, 0x28, 0x8]}, &(0x7f0000000a40)=0x100) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r11, 0x84, 0x75, &(0x7f0000000a80)={r12, 0x99}, 0x8) [ 294.566318][ T9752] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.573895][ T9752] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.582305][ T9752] device bridge_slave_0 entered promiscuous mode [ 294.614453][ T9752] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.629320][ T9752] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.637330][ T9752] device bridge_slave_1 entered promiscuous mode [ 294.717061][ T9752] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.741416][ T9751] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.785193][ T9752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.828092][ T9751] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.863017][ T9764] IPVS: ftp: loaded support on port[0] = 21 [ 294.889121][ T9752] team0: Port device team_slave_0 added [ 294.925698][ T9752] team0: Port device team_slave_1 added 17:57:15 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x88080) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xc, 0x400100) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="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", 0x1000) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0xffffffff7fffffff) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x7, 0x402000) r2 = syz_open_dev$sndctrl(&(0x7f0000001100)='/dev/snd/controlC#\x00', 0x10001, 0x1) close(r2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001140), &(0x7f0000001180)=0x4) r3 = syz_open_dev$evdev(&(0x7f00000011c0)='/dev/input/event#\x00', 0x53e3, 0x800) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000001200)=""/178) r4 = open(&(0x7f00000012c0)='./file0\x00', 0x240000, 0xa0) recvfrom$l2tp(r4, &(0x7f0000001300)=""/4, 0x4, 0x40000000, &(0x7f0000001340)={0x2, 0x0, @dev}, 0x10) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001380)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000013c0)={0x0, 0xbe, "118d59a1f3fa0bc65eff383bba51e7f8f301947b16dca76c072427c87b99233bb11f9c9f33c0fc8611e7dd4061795369676e7c6d7d6fcb09a46cc319e05c12a7834ce71a65947d60d916a30897b610fa0e8230fcf00a11f1844768eb26d8bcad3b544576dc5acf8a9db9baab1b39c5a8e7a0dcddfb8f07891f130affefd43dbf411e618f6aa01cb2a656caf0010bcd65ff6bf0c00988d22d42e4e175a72ac51a729b88e38e7bd1dffd7f6a9056d316d3ffa8c65c14c1842d721119fd9fce"}, &(0x7f00000014c0)=0xc6) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000001500)={r6, 0x4}, &(0x7f0000001540)=0x8) prctl$PR_GET_FP_MODE(0x2e) r7 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001580)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f00000015c0)) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x50, 0x0, 0x1, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200000}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0xb90d5833cd94a108}, 0x0) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001800)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001880)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000001900)={0x16, 0x98, 0xfa00, {&(0x7f0000001840), 0x3, r9, 0x10, 0x0, @in={0x2, 0x4e20, @remote}}}, 0xa0) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000019c0)='/proc/capi/capi20\x00', 0x404242, 0x0) write$RDMA_USER_CM_CMD_REJECT(r10, &(0x7f0000001a00)={0x9, 0x108, 0xfa00, {r9, 0x1, "d24fa9", "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"}}, 0x110) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001b80)={0x990000, 0x0, 0x457, 0xffffffffffffffff, 0x0, &(0x7f0000001b40)={0xa30903, 0x2, [], @value=0x6}}) ioctl$VIDIOC_LOG_STATUS(r11, 0x5646, 0x0) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/dlm_plock\x00', 0x80201, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r12, 0x80045505, &(0x7f0000001c00)=0x401) r13 = socket$inet6(0xa, 0x80000, 0x81) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000001c40)={@local, 0x8, 0x1, 0x2, 0xe, 0x7ff, 0x9}, 0x20) [ 294.945607][ T9751] team0: Port device team_slave_0 added [ 294.963386][ T9760] chnl_net:caif_netlink_parms(): no params data found [ 295.007317][ T9751] team0: Port device team_slave_1 added [ 295.112116][ T9752] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.119106][ T9752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.174463][ T9768] IPVS: ftp: loaded support on port[0] = 21 [ 295.186867][ T9752] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.201034][ T9752] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.208216][ T9752] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.234402][ T9752] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.266004][ T9751] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.274893][ T9751] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.304152][ T9751] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 17:57:15 executing program 5: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@host}) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x612800) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)="3085b9781ee7c0c2254e5ba941691074e424391baadbf0a285d52dc860527b3f0c13bc9f6d3eb6eaddbbc6c232fffc734c8a7f"}, 0x20) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8400, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}]}, 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x40) r2 = dup3(0xffffffffffffffff, r1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000240)={0x3a, @remote, 0x4e23, 0x1, 'sh\x00', 0x30, 0x20, 0x2d}, 0x2c) sendto$inet(r0, &(0x7f0000000280)="1f20918b65d8e2b818ffbfa82d2d8bb1c5a1fb91d06d1d23", 0x18, 0x20000080, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x21) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x1a100, 0x0) getsockopt$inet_dccp_int(r4, 0x21, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r5 = creat(&(0x7f0000000400)='./file0\x00', 0xbc) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/69, 0x45}, {&(0x7f00000005c0)=""/72, 0x48}, {&(0x7f0000000640)=""/72, 0x48}], 0x3, &(0x7f0000000700)=""/212, 0xd4}, 0x40000001) recvmmsg(r1, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/150, 0x96}, {&(0x7f0000002c40)=""/96, 0x60}, {&(0x7f0000002cc0)=""/23, 0x17}], 0x4, &(0x7f0000002d40)=""/16, 0x10}, 0xff}, {{&(0x7f0000002d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000002e00)=""/4096, 0x1000}], 0x1, &(0x7f0000003e40)=""/157, 0x9d}, 0x3}, {{&(0x7f0000003f00)=@sco, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003f80)=""/16, 0x10}], 0x1, &(0x7f0000004000)=""/179, 0xb3}, 0x8}, {{&(0x7f00000040c0)=@tipc=@name, 0x80, &(0x7f0000005280)=[{&(0x7f0000004140)=""/110, 0x6e}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000051c0)}, {&(0x7f0000005200)=""/117, 0x75}], 0x4, &(0x7f00000052c0)=""/21, 0x15}, 0x7}, {{&(0x7f0000005300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005740)=[{&(0x7f0000005380)=""/88, 0x58}, {&(0x7f0000005400)=""/68, 0x44}, {&(0x7f0000005480)=""/171, 0xab}, {&(0x7f0000005540)=""/239, 0xef}, {&(0x7f0000005640)=""/197, 0xc5}], 0x5, &(0x7f00000057c0)=""/11, 0xb}, 0x7f2715d1}, {{0x0, 0x0, &(0x7f0000006a40)=[{&(0x7f0000005800)=""/162, 0xa2}, {&(0x7f00000058c0)=""/113, 0x71}, {&(0x7f0000005940)=""/4096, 0x1000}, {&(0x7f0000006940)=""/202, 0xca}], 0x4, &(0x7f0000006a80)=""/80, 0x50}, 0x4000000}, {{0x0, 0x0, &(0x7f0000006b40)=[{&(0x7f0000006b00)=""/40, 0x28}], 0x1, &(0x7f0000006b80)=""/99, 0x63}, 0x400}], 0x7, 0x0, &(0x7f0000006dc0)={0x77359400}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000006e40)={0x0, @nfc={0x27, 0x0, 0x2, 0x5}, @can={0x1d, 0x0}, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x200}, 0xfff, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000006e00)='veth0_virt_wifi\x00', 0x3ff, 0x5, 0x8001}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000006ec0)={@initdev, 0x0}, &(0x7f0000006f00)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r5, &(0x7f0000007100)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000070c0)={&(0x7f0000006f40)={0x15c, r6, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) pipe2(&(0x7f0000007140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000071c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r11, &(0x7f0000007280)={&(0x7f0000007180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000007240)={&(0x7f0000007200)={0x28, r12, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_S390_VCPU_FAULT(r13, 0x4008ae52, &(0x7f00000072c0)=0xffff) setns(r3, 0x80) r14 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r14, &(0x7f000000b780)=[{{&(0x7f0000007300)=@caif, 0x80, &(0x7f00000078c0)=[{&(0x7f0000007380)="d5dad9816a922e80415bb72d60d8abc18c1d14c4cea27315445fbf34a6b9f63649e243fb9dd11018530555bd7a99131b0b9852250e52a60e6618df97cc6c4fcd79184d3bef4dba3479856c18736a6b59da4d43e1c39aa7cdc189eed42f66346a463a7dd767d02d358bc647681485fff3fe2448a5be1ad0ac6a02562efa98cfe88aea1abadb4e2fce15a630f4c636a01ad3b9d0e7dddf61c3bbfa395f9080369bca4ab1e07cee96619223142b417da3092cc522c9bc0b2a1bbb3a6748", 0xbc}, {&(0x7f0000007440)="20fe82a97b15c0ed6c2df1fa241dcf5bbf8888e29fd8b52631a0d17d9736458a55ab8089d6616f4d37775afb77759038531ffaf84458c98b5f82d25d7eda886649fad265ec7506fb61cc0e98d341", 0x4e}, {&(0x7f00000074c0)="8f169bab32ecbe5b150e012b8770ac892295b3d4e110cda471de", 0x1a}, {&(0x7f0000007500)="4c7ea60980731c41e08481567ad90c376ca4d0b7aba9a08295b82e9ba560b9dc7ffa3596de5a512e937b909ddd6d62d1573727cde798472ba7dc6f84d918ecda950427f53132b6f8ccba04598cdcd53032db958c6dc355e5d2cd068a9fd44d97be55d25e5fe60040a1f49db29258892191c226048136266607f50598a01bf2cf98f5e40d6d5d2fb4356c6652f028e5", 0x8f}, {&(0x7f00000075c0)="b7986055397105dc623f803cae9975bed1ef04b7e457029ae912f9df97abd4a957a1a6ee3030d334528c6a7da15ec0bf9ffe0b2af310da4604b74a4bc22674ca15a8f1b2e641c0056e754c95f19f04523791d132ac982509032bba783377ccb90385cd4ecfbdfc7c0d4a90991fdbcaeecaac7af75740691f41d2733a3ecc36a1105e96a9620e957dddbc09566d7fce8db7f8f7a0717ac568b3dd0a446aae383bcf0f705fc5e35c13bceb550bce3b7c18c444e2ab66ea9ebc21ce430dbea6d1cb4d09382cd08809e50e0aae4a576e444ee72edf93d1a88be134", 0xd9}, {&(0x7f00000076c0)="a1b9e68bceeaab9ad54dfbd66d231eabccf38cea9d744762f9c00dd5b68f87744a5903023b1f8b44c400e26af82d9a583d6a54a3d8db", 0x36}, {&(0x7f0000007700)="5342b1466495af3746695d48bb0abf933387d1", 0x13}, {&(0x7f0000007740)="eea5ce4cee7d11718ecb0f9296ef4cc6ca0e22955b8aeaafeca6e1a63cd827cc758d40c97df6dacaba6ef26bdcc0a8dc959796ed2450ba3a4d476d869236f526df95", 0x42}, {&(0x7f00000077c0)="418c686d2684e32e1ddfc727d06565209a4a355159c68da0979cceeab0cf048ac00b57da012b99f4ffaf1a8830f6e61787895de31678762635c275dd86fd2b53cbe6ab1b92b1a2b729caed80933ee7063a59f7b78c77b8422e0073209d0a2577d4ce7c556eb00d8a3b89e3bb81c313140592d87f156760b97cd97e221320b31c21ad45fdc868c88b744b9181", 0x8c}, {&(0x7f0000007880)="b4b8840c8f8da09d7c598fa7744edf5d2af86d51423d91bbe6c3840a6f896f46ea30459e35eae621483ce5", 0x2b}], 0xa, &(0x7f0000007980)=[{0x38, 0x103, 0x8, "258343e8cc10369173f3fe4797f4d304982f8f68b999a6177a69f747dfa1dc4d0d8ec950b1ca3d"}, {0x1010, 0x102, 0x1, "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"}, {0xd0, 0x101, 0x101, "cee0363c1082b174fb08e1c949f4d0075fd58a530d66d4c82fcc1c75df9f86e81d928c7dab3d91fed4b60315d48b3a87793f55ce51f9966cdcdc469f400d34d2db68ecc0066d466ff96e3fbf78463ab0951b6789427e2e0732997f87aaf942afdf65141ca23eed0f82c7575580e4dd6d18771ea882f1844497bf33b2dd068ea15fbb46fdaa5ff465fe762484430452380f2506337f313e874fe673c910099c7acc9fa9da032e20b44711e46c5f7bfbaf7a9ec510324bbc25972c"}, {0x50, 0x84, 0x7, "70ba820b7d6fe8afa02f7de416c9a8c1a7592c4ea5b54e4bfe15be4f6e42320420da0c39520d0042895686d5330a6ca50379c67548e82adbe17824f922"}], 0x1168}}, {{0x0, 0x0, &(0x7f0000008b00), 0x0, &(0x7f0000008b40)=[{0x28, 0x11, 0xfffffffb, "c1e5937a80c6ae5c2cce52b87712a801080fbf9f421a"}, {0x108, 0x29, 0x10001, "6593ef640fdfa18a40982d31adb5ab78e1aa7bcd45b377de887928bdba6c0d36c22075b5e8de6922390c0c29d8d3971fc3c812b86846939499839a8b3f9db4bef09b028a4da6cd0a0b7868c192fbc72063de42c4c41d4d0e0cc61ca6e92aecf63e88797b6d87fd88e484251c1427feb56986c9c8b5e2af050ba3765b62beec28864b3d66850d88594fd7e7ca107a8c93ff1154db4c5f9c4c5cc294a8d21a6526cc6c45f0a0ef63d5c332b547b46011f77eba6b95c77770f68f548cd796778588516cf2b02d2472e006e1c15a8b773b128cf86b044794bac2b2da01b2e44cac8cd3136722195f24ae663448e5866dd912e25c1165fcad"}, {0x40, 0x0, 0x1c000, "c23ea64e7a09aff27f281483ffedb4a808c3e1172ecf4d7209f25543b23956148fa38ff57824368b33f79ef1a8"}, {0x1010, 0x104, 0xffff0001, "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"}, {0x108, 0x1, 0x8001, "6708ce8e3b6f2771f4e055027e8aa3ae35b28d464e13c5dad63df7ba9849b795bd32c816d691074afb64f898cbdc686be55f6f3332ed219a2209059db2fd0daf0f07edbc6747d9363693c57587dc884e3acdb43420e095c3d3f88184dac1ac511efe20212ead78c1b9661524ab58007f1b1152a765798b44620dac217f38bda7787bef3884b428e65b276545698b1157d10fd89caa2e8956eb93cdc05c709ddc7e4072d67f29799d98da676e475b7f54db08436c25c20a3885ad63cfe4ab0f69e0d1275528ad1ebf74ee020dd586c9a3d5bcaa44611c996024e371ab59019282124f4a68ba30a9b25f73c1cb808b26d359ab35"}, {0x68, 0x102, 0xbf2113f, "c749db8ed3242d9fd62d13422fac3d7c5fd7fcd46f217b681dfe68540e5a43557daa48609fc72e1e50470b931d406d708b892fb647eddf92e8c3ba9c7fe5b0ed23b015aeb18b9bf1332d8e89982b44456eb7083e9902"}], 0x12f0}}, {{&(0x7f0000009e40)=@phonet={0x23, 0x98, 0x1f, 0x5}, 0x80, &(0x7f000000b0c0)=[{&(0x7f0000009ec0)="8a0b1f0ff6fe26eedd05972785f3b158fe089b0090ba4f88627128f760b308a8abaca55bccbe182f1b2f3439c82293193854caf231afa102114ff81532698e314fed15a16e7229d3342792e223995d6c5c5beefa88f63d", 0x57}, {&(0x7f0000009f40)="f8471a669477936719351c78defe2cecf1df635114e70ba07e993848361e66aa6935cad42ee5554f", 0x28}, {&(0x7f0000009f80)="f69e64733206f542e018bb6f863020544ab638e1ade26af8c7126b1cd0c156d84655d798a0459b146c462e8533fa16e9ff71fca9f95d434200172a041381e9326022111132c60fc0f401499c6935b83c34eb2a9eabd5edf5daf169ec7d14bbf46de4152abc25d389688c934d13fcf377660bf6bf57aa3db6d04e9feda18e2a671954a3915e498abab6cc5e895322f6a0fe482152d59e6304ed5f97b86d3cceeeb1557291670edaf46e6318b098680ca3a6f44ec3e1a5bb155070cee7ed88ead2c67275fa93d4d2d6debaad2f700f434fe634e339494c3e3a2418787dae035373133a9fb2f44a7780d80d0cf3839f9de9445f392592325a6b74a9e6f7e33d28c8c29e21b1346bc6a667b1ad25c7269f20d494363fdaa14d50c235f3c3b3f255e25e823be5457cc7160731f33c4326e903f606cac59aad1a22de101bea30785c33826096e01ba4b645d4832a794f7c3c19db128184d2fe469ae6c75bf5d1ba6349c5a25d5b67bfcc4505e647303658a38f199a83ec58cf670335a608f3240fd16299e27413bdc0ff4c1113a31d97e9efc92f4873f3d869dca7fb233de91282d93d8ddeda0915903ae2ea9e4cba6983ea7f794d46a5bff6987320b2a88667a0a7a6a584f6f6830dd25b7f8b8416c342dd649f1ad804ec04d309773545b94e7f054175d411e9d170d131ec7c168119af940ec39b9d11dbebaa2b8880b9b899de6c5b01747b695acbfa7dff8ee23bc1d56ed76ac4b071aa499d2f3598009b3b6994124aa7c85ed2bcc5e6ae2e914fb1ae7b4b1f03ca64de8d972daa7fc55a55784262e2f432b7b67a106c37c61bbb69cab0a569a0c74049516e8a74b9d8799946d633b84086b48ac84027b2a237e125f10eadfffe840b3dd1b79457710317f18d31eae5f0322331f4e4d349642c3bed3af8d1d3958b6d71010200633b18b79e801c4fec4059a6bae729d1a944c0a61ecbbf0e28b87c86df038515d3538bc9cf257757638f7703cb928001ffb4ffbb825a180eb29b434ea1c0c4a3aa1e7926a4eea9f7b942ab364d76be8ad5d5bf98db441f04899627e7873475bf90833584bee89d4663352d0420b6e0188ea1315221a581125050375d0e16e14bedcd76d0c3aca8354adfbf44467c207beae2c870aa7eb87b462ee112ab10f6e9ff26ac405205228e86bfb6beaf550d6f3ab77248faf36186c11c1ac5e911e585161dbefff9919372438b52fbab10f7d63c21dfa09f3967abc7ef806056d719025ca565ebd47ad36c303be4c98704e8bfc64bae463ddb9127f0afb5cdd14c16c3e4644e5db34a6d7b316975a7122747d7838db56833db9af7626dc52ca400811099043a9160821484b08613e346ac488bfc1a84c22273b491f2e77cd0d33295b6a707a724cb54bcb1f026af010ea00cd5b74e3b100f93b8d83f2d3684a02a1db9ae13bed21bb581ace264a03d77c1165f5edc3e9e08a8671693aadbecfbb82900cb362798f2c94c27974647ba6ae07160d772e33912a011474f22e4ab481a8697b1309b16efb0c02d4f5717b2837d42e36615a8c5efe713e52a23d091a95a8196f0f4700b26664f63fb3d857591e48ee513f85880d46769fd37f4fdfc4549402c6f3cbd1a09334bb153904d531c1bbec730eef417994fc6f370faa0c2561f32923e8ba604be803e731c23666c47e2b94d8aff20b72764efd71cf8aabff981b2bc915c064faf0a0e5238e82250f4e42734b2d1e65f836f301382359151b5fe40a0fcff32764f535d9981250baec4b806df1ad443955ec42590467c94200210a07011d006da912be2a41999d3f06cc9fcc6fe6ebadd9ddac3aa645feb8041fdd6eab2e9a60dc48000cba60bada67e7bba28b4cbf2aaf30bd7fec2db94e87b2f841c7e50988728bb97cb8afb59312106a45c6d71c9775a0eb44ac4773f9ee6f83cd3669b9a66ae8c2d771b5728f14789730f37214691b1a8799fb4339a938b722f7cb28ac81c2d7d9db3ddf638437966c52b0f37ad6799c2af91e034a2f9631305bdeddd2e471cbbde4cb327b84f18648f6d4ab1d3a0f72007008f37e8507e2d67cf6a49ff1949bad733626ef456cff057eedd71fca68817b6d541b94878270de784d917bcbbda56dc604e67fe19569dbd07ebab456f51e07b4d4836f2dcfadb7bea446831f7dfcc3f56fabb24a6484ae824fdc7393ab52c234412dec677f1eed995cb38ff1a5fb25e74307843312c8989d30437abc8807811f3b322db81d8143162305cefbefeb0bcc82572dca28888043b6aba61a81be094d7f8c180f95c3fc0526f2c43e42ddcbb97af65b4b660fd579ab0a53aa20f15a3c021f74423aa718a3e465eba395afecf10e5fbed0574fdd207ef96c4dabd3ec4edd6c1a2815dfffe765bab4e9c175aeffee9f7e62676a6f76bd396a21e2f30a1096f83b962a999fa7f61babdfa074684023d15ac79340c127bc7c3c9d381b2b80e285f6b3a9f101dc72b9b8c06dad3c809668f0c6594e6d41872ce2f560ba04a4d5bee2955388830fc9292af04ef8f549770afa33abeb32806ea6420595bcfa45c4fa47a1d27fb0679800416e845c37f5c2c342eba5c18228b67b297838a8fc6e1a9c1caf82f6d2a86d236adfb1bde129218bed0a039def34c3674f14e8223400344b993dfb329f8160b7195f3d3fd84ae71cbb1ecc25806bec0290ae1bef08620f69ae5f5b437e70a8456b2fe230fe14acccf9ec29f649a3f0a3908ad4432fd92eb7ae36934f8195157871eec96540a4fe82ff3c388015c6be82422a8abcca4b4762896cd1eb2795d076efc50ab5ca7bc61987501eb1ca932a1a84b6fa380e63835d8a837ec6489c50590dff6511e66950560a3e5a0643b2cffd80225c88964a83e0989707999a3c2f5a1164b11eaecfd74143d41b9c7f67aae6632a625f68fe3cf59ff21672683934fe97e6a14330306cb43fb4a0e7feae4ea7caa9efffb99c11675ad56c7439cfca3236d71d966f01548a8da2196ec74163118a6fedb962b5bc90b9bcb7bb5c938b5676bd01bc27a3bbe6860db2a9b4df6dd44ab4a20f742968d3743a3da9ceed1f7c04469931d65b69939cb127f3d0aec412f1f33773402956da75176d7d1c6ca9bfaf7075e00fa2204c81d6cf13934840cb93039cc2b2c021068294f034854cb982b085085676354192adff7ca754d290341110c664f1dc9b4a5bc1f72755aef915be1a66e7290cc3423dd1c35be6b785cc96b9c35160c3c57a7e100e59edb96d74d751980b8884ea0252fff177005775898bf457cb2f35c812e76e7dbb44757356c6039eda9f9cdf97bd2342e7aa14a5618bd001dcc422b66367d9b5a2b46157f76838472c805005023da413d9c5b0fcbd279781223b34b0372fd13aac7e906a8e01d968e302e9c0a6c455a7fa3bbb39cd5c1c7a0bf1ec9e0398587d73015cdfbf32df00e9f536fcabbf19fbbfc2755838e43cef859ff0e786332fa7fa9c3dd23ee2a3a1189c61b533d488a55cb1dfd3e8c49792a9f033edc98a7d195ea503ff5a1ad033750d99dcec255eba8090714f4a20cc6410b875aeefe20932eb280d180b540341b4899e99952685b830db56528990925d96b057c46178c12144e10c3007ab501f14065f46c4a6b6902410ac3bbfaf621e5246cfe7637f24eb290cd0ce555e96ba2246f54f4f62f620384e6e8ff81db03b9d3e22ea5a1b3bf98b840a6da360f0e1f8361478c091b1d00955845ee819c4b0ed771430ad99353dbe15e51b0e11e8b62fe21285f41b4b7dba042976cda86428d1e14fdf50a8eac8002370b9d1b3fd5faa3c6e90cdb849307c114004aa5922deba86069e57812b9e258f9cb78f1001d34e96e48b65385c8e7f4bff4f5caed06d13de59026ef09c3401f03d265aa5d643ca5dac2a73c74d16de2e02d84a0eccdfb7ae666d511652f8897dbfed5390c9fe4a6c22193ba10a0d0399ec1019fe9b8681edd0690eac83f2d4ad7505f20a16726d38e0a4464837e4c49d31c7d31b4812d1e43755d959a6fb2570ca2efc34b7b8849798529552ebdc4ffbad04ef66150babfed23fab115a2d85e747843e12749764aa0165183bde87d04319c6f46d345242bc0b9ef6e0a00bcdc2c3092649b1d03962512683ad9abc3e058b7e970279a3e565ba256d6288f6c22f87703cd1474ec86eb0d79c83ebd26214d8e245a1c5ca13ccf2c208a76debf4dd79476cd2a04f6f1a9b18cbfba4f563e67c49df2691341e83472bab4672f90d0fa67d513607c3600d9effd6b4a8967fcd2a0a82671fd245a6ebafc2dc44b0282b0db21b291fb6c4ee9b122c7b0212cb0ec5e8d190705f9e3b43b84c6b490499416c2b02bd9fa422f3a3144d9751e0b4b4816dca99acb062a126aa2ec3619689c89c8be2a35ecd207bb1137b2814378b96b0145fb8a8c870fa3678449e95c6f44d13a868e2a7d9853a88775620d99af8dc39d114d0601b57cc6e62ede95d2378ec731172448c48689202c035bd80d42c6a0e72b8985814170949b495b888b3b91ed3e0dd2dbc9beaeab4f9885382c13520af7f8dfd1ce48ceb491ae2d87d77567c828c434683be003845b363ca877741793c516131938db6834b38b20139530b48f18a6bb7dcc11621093b46e6b42cfd26867425c55ed9a4afecefa8b18cb8b9e0770bce8fb6ca1ea447b9680c1cb0c1782fb81b3e07ca4cdb8ce2a35809379257b654f8e363cee672b6b8f0a8f9c8409890c8c9e32ab3827bf60214d9cb53e0e1dadc03a0dd670e0edb9a716bda3fc49ca0e69abf73066b96d91239de209da53b8413a519b6e324a30372195e9b9960e06d2d97047939c765939713ea23ae487dd23bdb3b42dd443860b4bb15ce11c0aab4462cba675e2c9ff7ec19eca8a644e698fab76040dcbbbf5bdf177194c8bf5623b356e229589acd1a501ae28108a87cb4ed920294719e8e506146c1605dba603376e977a8d67a0bc74c9413d6453a048262ab1301dce007b9ded64ccd776896c7888cd56bc236c05666addfed765c7496c3457d042748657779739493fedd92c2bcad8459ca9701764050d5f8019e3abf9c9acb8d76e4e7e458ee484d7d1e1e91858b9a1772422dae61ff6391f6d7f715e1fec1a69ab1117bdcb6cd603b111aec6d432373231df9be9e66c61bf26ac25ebc0fba6647f4f6a9058d4be0eb9c6b2465a42569552e786b5fdd625334eacd0b7feb36a89c3d6a89d12e65dad852c9ebacc577eba57e6ae29f781cbc57ea5d3696f97b7787c9eda373142e14244d050ae8b35028c1d6e227a07dad489905c30e9ca60ecbbe9313447080e48d79d4d25dd9bdf21dec4dfcf13e4aa3f4d93a3d81b5cb65c001688ccc0cfa24e7f2af38873afaf33728d639bc4f975f0076963c7794b6497156acebc9deca209122a6fbf414b06251911281806a51e11bea6b501f15f331425a02dcc4ea0ae84d398aca9c10de2e4933fa2010966a27ab58b61f98fd4d586b3da35b68e558a3909f1d5e6b3ba75dab5b3a9e01149e33762a2b8816aaecf9ed91d755b316aa8376dd7a8a8a79fa1784b31371d95c5d9683733342c02d4907f44fd7e5215bf8c72aa3cd7b85c55305ea3b08236caebae9c9bbba3da5ef4da2eef9b45a0563fb424c70f48b33d1466c81d31ea2ffed4134bbb96fd118bff26a435d64ea5440ff1946a97972f095911f38932426ba586aa482c5f7b71e290500df5224aea1bc5408b5b583fe83be6022b3fc916068d5e992cb3cd938233eab4bdfe2d82218c3c12c27bfdcc9ffce86efa20c23c74bd4c14b3939af5be9862754e3e02f62f2c", 0x1000}, {&(0x7f000000af80)="ec65a9ec6f89d9c07cc65ca2958fdd12d774e1d2d3733effb393ba40ef6e3279f13ff7d9", 0x24}, {&(0x7f000000afc0)="91aa20df9b206c53629ed03a411b0a8ab74e3c0b21774a9222243bcee44b43f36c474934da613ec92951", 0x2a}, {&(0x7f000000b000)="71535778e699af7dac794ab039191d4c84bc7608a467d764710cf9acdf29ae35d84970990ab4c7400236c2b24dac6a69ae912c0c60cf362f87c3a1744b7434337338bbca476d9c7a88d29221048249436cce56bcf61c5d04a31a3524e217684e2dbcc49ab65fdbe07d8ce457ce59fd363d3a0e0a65dcd173e29c900509002ca857d39e7ba8dea44d37d03fdc71831d410e68ed40da6c50fd2867109b52d82db6695d", 0xa2}], 0x6, &(0x7f000000b140)=[{0xf8, 0x13a, 0xa, "d9d704921c7137de5c3ccafc548283a6b18c172f7f39655e3ae354077125e7f43ffc78dc7d87c375658c0e907c8d2230a4c8775412c7965c51c9d93cbf437e58190c7515827a0fc29dc2fdfa44b05438eab8889ab9e34ef3003c9a13ac205a4329e3d91d66b9fc45029eb51062f04d24254db494d889e66d2554062ed5187d2f0529d52a68992ffa0f4bf31cdcd315b006fc7f8b323f613aca5539af4b18fc4d9bb9746f72c4308ddf61bad0c4a35e1b674a3996a5cc2c28801371335b2a1869fea6aa7d28b396c1581452b36abdbe9bbcad920ea2224a1bfb726f95a941340d2217291294"}, {0x70, 0x88, 0x80, "5c26bd9b0a2714c04bcc52a162aa8579765c09ecd053620e62f77879ab4c5125a2ed0a207a0a64912acf4d303f3640a4df0f38bcbb4c27da37b0f3045993e1150138ed9ac99c7609ff82cc29de02706ea6bfa7818582ba49b673c6ac49"}], 0x168}}, {{&(0x7f000000b2c0)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f000000b5c0)=[{&(0x7f000000b340)="11a3d0cdb7ef54ec7e73c98a2716c8e43f337496094beced49c3753ed20d5ee3d3d8f72c6d7b04736259d60c231c09926023ea79180cea764f5eaf8ba762584c60ce968e2f2a8d969fabfc37ab8a1174e3728533088e05f20290d9e17ebddc6d0810f0a80e13f8251c117999db8fdf762d7ddbe1ed5625c9ceddd904eb550b0ccc498527a37888e22a4a0c9675b46c207ebbb2017798f0043f", 0x99}, {&(0x7f000000b400)="af413fdd929b3736f3d41407bd37073b28ef7fe31a48028fdc71b5eb5548d0eb8961596c0e8e9fd04c4ac8fa04473b41f1bae6d61448115b992c761b11300d6123cce87ab365665c612ebdc567f8bc6a665e88c7eabf5427a16256828d78caba58388b72d9f43810d22ef616d8728588e3f0b55d640ef852505da0e103aef203f08650ab3946a5997dfe8be8662640fd014872ebf26455844e9d1fcdebb76c9da27f6dd26b9de32ef87025f6eb65e12a9a69001b495b", 0xb6}, {&(0x7f000000b4c0)="6815461f3a65e0859f8a4d0ff71fa68d4bb7e9cc20f692ddc4c07a221872e0f5323946d9b0ea037f48b4347d5b53f35f1c5c4f9ef9467234e6645700e925593c537f8561b57c4cf8b07fc1592e07cafdc433a979afe6f1e73c21a1976260db940e3c5e4053ddd367517092544da42da845705b95d27084824bb96ebec2f85d8ee707758c12e95d8c0cb65945a9f15390a64e8d4424c4197b1e481c64bb9c76d7b18b1aeb2494c7917b1fd3943c61b7d127dbcdde96659a0ebb46ed6a526de35c24549904e29300934881e02db13f3788910280f13c6aae501760885b2d4afe2d5f138d", 0xe3}], 0x3, &(0x7f000000b600)=[{0xd8, 0x10f, 0x28e, "8d9238f11f5dc8244532492c4b3745045f0310f383bc0312be1a29c936375494b9e9c48cf64e84c981848d29f27a3801ac415fc99f3ca894531944df5bfaa59ba0b0bd0e1f89db145767d56bff4993abad4e84edd58d32c52697785584caea1e315eed28d60a246333df610f5803b7353a529065afc3aa29b1870a6eef8d345870baecb86247c89d10302f9184cd0e3e396fd75cd98e5786b844ea9bd617ca31c099a95e12f82d3514f8aa69eb81ab8e0171db745bbafcdbb89cf18f4bebb94951f25fbcb6"}, {0x28, 0x109, 0x2, "3115af81eefb6828557c0a22b92e241e58e0"}, {0x78, 0x10c, 0x81, "feac14b0fe9d8e7b399213edc18aac2cea247b85ddbd2768213f3b31c2e62e96dc40993d574c9129abd0a2187d431c5b424e1d77e48bf4e338196820b66c7a27d6185842acecb41247f9bd10271e0a277d629e27ec3e601112279af8a99e927c7ac790"}], 0x178}}], 0x4, 0x4004884) syz_open_dev$midi(&(0x7f000000b880)='/dev/midi#\x00', 0xb02, 0x803) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f000000b8c0)='cpu.stat\x00', 0x0, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r15, 0x8004551a, &(0x7f000000b900)) [ 295.368862][ T9751] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.376032][ T9751] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.429249][ T9751] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.492463][ T9752] device hsr_slave_0 entered promiscuous mode [ 295.506564][ T9772] IPVS: ftp: loaded support on port[0] = 21 [ 295.520026][ T9752] device hsr_slave_1 entered promiscuous mode [ 295.642413][ T9751] device hsr_slave_0 entered promiscuous mode [ 295.699543][ T9751] device hsr_slave_1 entered promiscuous mode [ 295.759361][ T9751] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.767107][ T9751] Cannot create hsr debugfs directory [ 295.793764][ T9760] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.801205][ T9760] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.808937][ T9760] device bridge_slave_0 entered promiscuous mode [ 295.819088][ T9760] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.826344][ T9760] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.834147][ T9760] device bridge_slave_1 entered promiscuous mode [ 295.916771][ T9760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.930482][ T9760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.972870][ T9760] team0: Port device team_slave_0 added [ 295.991655][ T9764] chnl_net:caif_netlink_parms(): no params data found [ 296.009014][ T9760] team0: Port device team_slave_1 added [ 296.074273][ T9760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.081334][ T9760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.107581][ T9760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.135627][ T9760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.142746][ T9760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.169104][ T9760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.218510][ T9764] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.225786][ T9764] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.233884][ T9764] device bridge_slave_0 entered promiscuous mode [ 296.246175][ T9764] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.253405][ T9764] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.261281][ T9764] device bridge_slave_1 entered promiscuous mode [ 296.333885][ T9760] device hsr_slave_0 entered promiscuous mode [ 296.379645][ T9760] device hsr_slave_1 entered promiscuous mode [ 296.419385][ T9760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.426979][ T9760] Cannot create hsr debugfs directory [ 296.449815][ T9764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.493964][ T9764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.544489][ T9772] chnl_net:caif_netlink_parms(): no params data found [ 296.576039][ T9764] team0: Port device team_slave_0 added [ 296.612580][ T9764] team0: Port device team_slave_1 added [ 296.621567][ T9751] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 296.654380][ T9751] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 296.714851][ T9751] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 296.803537][ T9768] chnl_net:caif_netlink_parms(): no params data found [ 296.831632][ T9751] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 296.912459][ T9764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.919842][ T9764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.945989][ T9764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.957353][ T9772] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.965217][ T9772] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.973811][ T9772] device bridge_slave_0 entered promiscuous mode [ 296.982829][ T9772] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.989968][ T9772] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.997871][ T9772] device bridge_slave_1 entered promiscuous mode [ 297.015103][ T9764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.025082][ T9764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.051473][ T9764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.062818][ T9752] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 297.141847][ T9752] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 297.186935][ T9752] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 297.236105][ T9772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.247869][ T9772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.321097][ T9764] device hsr_slave_0 entered promiscuous mode [ 297.359594][ T9764] device hsr_slave_1 entered promiscuous mode [ 297.399321][ T9764] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.406899][ T9764] Cannot create hsr debugfs directory [ 297.429095][ T9752] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 297.535610][ T9772] team0: Port device team_slave_0 added [ 297.545185][ T9772] team0: Port device team_slave_1 added [ 297.593776][ T9768] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.601318][ T9768] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.609989][ T9768] device bridge_slave_0 entered promiscuous mode [ 297.618302][ T9768] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.626271][ T9768] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.634338][ T9768] device bridge_slave_1 entered promiscuous mode [ 297.658511][ T9772] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.668937][ T9772] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.698806][ T9772] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.717986][ T9772] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.725161][ T9772] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.754883][ T9772] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.794170][ T9768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.826355][ T9768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.846831][ T9760] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 297.896717][ T9760] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 297.962815][ T9768] team0: Port device team_slave_0 added [ 297.974733][ T9768] team0: Port device team_slave_1 added [ 297.987733][ T9760] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 298.046608][ T9760] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 298.133230][ T9772] device hsr_slave_0 entered promiscuous mode [ 298.189752][ T9772] device hsr_slave_1 entered promiscuous mode [ 298.229572][ T9772] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.237157][ T9772] Cannot create hsr debugfs directory [ 298.276604][ T9768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.283669][ T9768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.310158][ T9768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.330617][ T9768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.337653][ T9768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.364434][ T9768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.462547][ T9768] device hsr_slave_0 entered promiscuous mode [ 298.512938][ T9768] device hsr_slave_1 entered promiscuous mode [ 298.569414][ T9768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.577001][ T9768] Cannot create hsr debugfs directory [ 298.632849][ T9764] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 298.696747][ T9751] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.721171][ T9764] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 298.776385][ T9764] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 298.847383][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.855965][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.864277][ T9764] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 298.932784][ T9752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.948037][ T9751] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.990666][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.003541][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.012307][ T2720] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.019534][ T2720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.033045][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.042290][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.051037][ T2720] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.058143][ T2720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.065913][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.098422][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.106405][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.114802][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.147427][ T9752] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.159584][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.168211][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.177222][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.230917][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.238726][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.249615][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.258010][ T2720] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.265128][ T2720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.273675][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.282493][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.290850][ T2720] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.297890][ T2720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.305629][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.314766][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.323423][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.332050][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.341664][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.350347][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.366256][ T9760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.386732][ T9751] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.398859][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.420968][ T9760] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.427965][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.437088][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.445702][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.454598][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.463528][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.471992][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.480186][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.487790][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.496386][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.505073][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.543568][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.554816][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.564606][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.573484][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.600242][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.612800][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.626978][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.637397][ T2692] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.644504][ T2692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.659851][ T9772] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 299.735471][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.743894][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.752975][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.762591][ T2695] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.769717][ T2695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.777619][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.785632][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.802397][ T9772] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 299.873624][ T9772] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 299.938796][ T9751] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.951796][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.961329][ T9772] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 300.013203][ T9764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.023317][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.033477][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.041400][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.068094][ T9752] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.082361][ T9768] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 300.114813][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.123443][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.132534][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.141675][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.169720][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.177666][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.187531][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.196240][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.205215][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.213873][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.222787][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.234611][ T9768] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 300.291319][ T9768] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 300.350527][ T9764] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.366592][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.374941][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.384296][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.395050][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.403842][ T9768] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 300.461101][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.507379][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.515907][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.560549][ T9752] device veth0_vlan entered promiscuous mode [ 300.577245][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.585092][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.593625][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.602038][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.611868][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.621415][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.630394][ T2704] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.637440][ T2704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.661034][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.668798][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.677691][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.685930][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.695322][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.704531][ T2704] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.711758][ T2704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.720453][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.729010][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.737799][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.746709][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.757003][ T9751] device veth0_vlan entered promiscuous mode [ 300.780727][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.788582][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.796838][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.823514][ T9752] device veth1_vlan entered promiscuous mode [ 300.834667][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.844100][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.860290][ T9760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.870976][ T9751] device veth1_vlan entered promiscuous mode [ 300.899718][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.908085][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.920946][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.933009][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.962228][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.978909][ T9772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.994043][ T9752] device veth0_macvtap entered promiscuous mode [ 301.018315][ T9752] device veth1_macvtap entered promiscuous mode [ 301.035694][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.046338][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.055234][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.101615][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.113113][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.121207][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.143306][ T9768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.161319][ T9751] device veth0_macvtap entered promiscuous mode [ 301.170271][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.179070][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.189084][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.197933][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.207078][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.215521][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.231355][ T9752] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.246288][ T9772] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.260396][ T9764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.268549][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.277161][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.290431][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.310440][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.320165][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.334096][ T9752] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.350312][ T9751] device veth1_macvtap entered promiscuous mode [ 301.358475][ T9760] device veth0_vlan entered promiscuous mode [ 301.370425][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.378492][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.386563][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.394740][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.405476][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.414290][ T2695] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.421450][ T2695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.430389][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.438956][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.448129][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.456342][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.465707][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.478698][ T9768] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.501301][ T9751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.511972][ T9751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.524764][ T9751] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.553475][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.564784][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.573664][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.582780][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.592287][ T2692] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.599405][ T2692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.607418][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.621461][ T9760] device veth1_vlan entered promiscuous mode [ 301.643450][ T9751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.654824][ T9751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.670123][ T9751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.696151][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.704377][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.713885][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.723046][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.732007][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.742036][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.750820][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.759240][ T2720] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.766305][ T2720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.774440][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.783138][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.791744][ T2720] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.798806][ T2720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.806615][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.815452][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.825372][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.834430][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.843570][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.852170][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.965516][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.974738][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.984030][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.992494][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.000987][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.009075][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.018761][ T9764] device veth0_vlan entered promiscuous mode [ 302.164793][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.173300][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.181363][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.193461][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.203078][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.211611][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.221201][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.231546][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.242484][ T9764] device veth1_vlan entered promiscuous mode [ 302.352547][ T9760] device veth0_macvtap entered promiscuous mode [ 302.380611][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.389312][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.397629][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.406845][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.415828][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.449506][ T9760] device veth1_macvtap entered promiscuous mode [ 302.489757][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.515936][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.530216][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.539021][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.557670][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:57:22 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000400)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000010000104000000000000a3a500000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c00028006000100000e000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="6c169d0403"], 0x7}, 0x1, 0x0, 0x0, 0x240008c3}, 0x0) [ 302.565853][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.573905][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.585893][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.594812][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.603930][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.612947][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.626364][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.641266][ T9772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.665369][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.717396][ T9764] device veth0_macvtap entered promiscuous mode [ 302.730986][ T9760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.747617][ T9760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.758696][ T9760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.770144][ T9760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:57:23 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) socketpair(0x29, 0x6, 0xe9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) ioperm(0x1, 0x4, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x8000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 302.772084][ T9760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.809991][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.810566][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.830165][ T9764] device veth1_macvtap entered promiscuous mode [ 302.867496][ T9760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.879533][ T9760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.889844][ T9760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.900780][ T9760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.913049][ T9760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.949304][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.958096][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.970248][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.978998][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.017634][ C1] hrtimer: interrupt took 47309 ns [ 303.020884][ T9764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.042758][ T9764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.053351][ T9764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.065733][ T9764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.076133][ T9764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.087362][ T9764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.108672][ T9764] batman_adv: batadv0: Interface activated: batadv_slave_0 17:57:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b0001006272696467650000040002009d36e85dd177b3c314634f037bdaa1ca25aa8651dcb4f3dcd86461427b94b7a380b82aa9ba26e18bd37298e41593e10627656521b05ebc39c2c698a9524e51af5fb1ba111a66d325fd3c7bada74fcd85c7a4d34b6a28981df72881d75efa2d040093aa46763e314612f23010458a006254f89d9c"], 0x3c}}, 0x6000000) r4 = socket(0x10, 0x2, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$rxrpc(0x21, 0x2, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendto$rxrpc(r8, 0x0, 0x0, 0x40400c0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x1, @local}}, 0x24) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="200000001000250800"/20, @ANYRES32=r7, @ANYBLOB="4e19014be7025d009f38d43dd80bc431ee205af6ecfc3fe8b20c961b2ac48870b14bf47275822211446286654e3b3cd80a4f09b07d0cac5dc0b430ab0e1f20458df87d68b7c4a91515953e629823cec4d98135495bc3d0f7e18d7160537a21a1c0228ca42e"], 0x20}}, 0x0) [ 303.195689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.223274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.262034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.298983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.315760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.325393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.345081][ T9764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:57:23 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002800800040036450000000003ccbde638a66c86", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x9, 0x0) splice(r5, 0x0, r4, 0x0, 0x1000000008, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000200)={r8}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={r8, 0xaa, "b173063d3656f2f2749ecefda4e43c5f9c42e31b8f1e8f5ffb6e1f9539151f6edd011fada9ed78c662208a79e63fab37be3d129ae929fbf3740ba22d1e953e0fb12c6bce74bb3a30f01f34915727efc72773d06b1d0c6143ac573eda3dc7b01d2822acf06614b4015ad0f68171e489a94896ca083ed4a24af5bc7f27f858e2fb728655ad2a69d8e398aaaf876f3abb75f2a913edb47c56776c22ed39a49fc268fcff8ad216abeee30aa6"}, &(0x7f00000001c0)=0xb2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r8, 0xffff8000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={r9, 0x1}, 0x8) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x80000) [ 303.363711][ T9764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.380282][ T9764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.398928][ T9764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.409291][ T9764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.420303][ T9764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.449142][ T9764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.462226][ T9768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.473982][ T9772] device veth0_vlan entered promiscuous mode [ 303.483384][ T9803] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 303.599917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.607740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.616319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.625361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.639715][ T9810] device vxlan0 entered promiscuous mode [ 303.665887][ T9772] device veth1_vlan entered promiscuous mode [ 303.883338][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.894328][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.903299][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.912346][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 17:57:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0xc0400, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r2 = getpid() getpid() getpid() timerfd_create(0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f00000014c0), 0x4) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket(0x100000000011, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x1, @mcast2, 0x4}, 0x1c) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_NCCI_GETUNIT(r5, 0x80044327, &(0x7f0000000080)) sendfile(r0, r0, 0x0, 0x40fdf) [ 303.985428][ T9803] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 304.242622][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.253022][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.263405][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.273087][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.285317][ T9768] device veth0_vlan entered promiscuous mode [ 304.299496][ T9772] device veth0_macvtap entered promiscuous mode [ 304.307503][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 17:57:24 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)=""/110, &(0x7f0000000080)=0x6e) socket$kcm(0x29, 0x5, 0x0) write(r1, &(0x7f0000000100)='\x00', 0x1) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 304.340754][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.348638][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.385096][ T9768] device veth1_vlan entered promiscuous mode [ 304.396214][ T9772] device veth1_macvtap entered promiscuous mode 17:57:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180)=0x81, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) r3 = semget$private(0x0, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000100)={0x0, 0x1}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000001c0)={0x3, 'ip6gretap0\x00', {0xb7}, 0x6}) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f00000004c0)=""/210) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f00000002c0), &(0x7f0000006040)=0x4) 17:57:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) ppoll(&(0x7f0000000900)=[{r2}, {}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000340)={@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @remote}, 0x4, 0x2, 0x4, 0x4}}, {&(0x7f00000002c0)=""/23, 0x17}, &(0x7f0000000300), 0x10}, 0xa0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x9, 0x0) splice(r5, 0x0, r4, 0x0, 0x1000000008, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000200)={r8}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={r8, 0xaa, "b173063d3656f2f2749ecefda4e43c5f9c42e31b8f1e8f5ffb6e1f9539151f6edd011fada9ed78c662208a79e63fab37be3d129ae929fbf3740ba22d1e953e0fb12c6bce74bb3a30f01f34915727efc72773d06b1d0c6143ac573eda3dc7b01d2822acf06614b4015ad0f68171e489a94896ca083ed4a24af5bc7f27f858e2fb728655ad2a69d8e398aaaf876f3abb75f2a913edb47c56776c22ed39a49fc268fcff8ad216abeee30aa6"}, &(0x7f00000001c0)=0xb2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r8, 0x2}, &(0x7f0000000180)=0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) [ 304.523155][ T9772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:57:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00000c0002800000010000000000760005009636b9b7000000000000000000000000000000117926119ea7995646abe699174de3033621aba7b5c2c531b07754931d53995575125b63bd38782b7f7a0e156575947a7baddafb9ec38b84c3ebf330f0f60d3d214215f24c57595c2932a89932ea69e2f001a48ef40ab5a7010000002c1757d4c2fdb8d400"/159, @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) [ 304.576512][ T9772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.604688][ T9772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.615340][ T9772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.627423][ T9772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.651442][ T9772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.662145][ T9772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.677455][ T9772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.690868][ T9772] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.706377][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.725203][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.790732][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.813662][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.823606][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.838163][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.853277][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.871405][ T9768] device veth0_macvtap entered promiscuous mode 17:57:25 executing program 3: r0 = socket(0x18, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2c, &(0x7f0000000000), 0x20a154cc) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) [ 304.888728][ T9772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.918930][ T9772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.005370][ T9772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.050402][ T9772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.097894][ T9772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.109959][ T9772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.122631][ T9772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.139037][ T9772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.203720][ T9772] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.249653][ T9855] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 305.270753][ T9861] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.326097][ T9768] device veth1_macvtap entered promiscuous mode [ 305.360019][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.378339][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.402069][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.414294][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.434719][ T9861] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 305.444525][ T9855] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.661229][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.678381][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.695858][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.707779][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.724285][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.736422][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.753889][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.766433][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.783612][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.796275][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.815734][ T9768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.859575][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.868405][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.885207][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.905745][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.916269][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.935110][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.946150][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.956841][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.966828][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.977656][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.988296][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.999337][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.011819][ T9768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.020744][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.030417][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:57:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)="9e", 0x1}], 0x1}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x500a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x20) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 17:57:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000000180)=[{&(0x7f0000003380)=""/102400, 0x1901e}], 0x1, 0x0) r2 = msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x2010, r4, 0x2960c000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xbb8, 0x1, 0x5, 0x3, 0x0, 0x0, {0xc, 0x0, 0x1}, [{{0x254, 0x1, {{0x0, 0x5}, 0x5, 0x21, 0xf7e, 0x0, 0x27, 'syz1\x00', "0a497317efaaf9455074964f793f761476ac702bef57e57dcce54df9438738c6", "fc34a18d801d87049223fb5a5a7670c6ea6502e8ea0d3b807b29130f82286219", [{0x5, 0x2, {0x2, 0x1}}, {0x5, 0x3, {0x2, 0xfff}}, {0x1, 0x81, {0x0, 0xffffffff}}, {0x1f, 0x6, {0x0, 0xfffff801}}, {0x1000, 0x2, {0x3}}, {0xffff, 0x1, {0x1, 0x800}}, {0x2, 0x3fc, {0x1, 0xcc6}}, {0x5, 0x4, {0x3, 0x6}}, {0x3, 0x7ff, {0x3, 0x1}}, {0x2, 0x3, {0x2, 0x5}}, {0xcae, 0x3, {0x1}}, {0x9, 0x101, {0x2, 0x40}}, {0x3ff, 0x9, {0x0, 0x7ff}}, {0x3, 0x400, {0x1, 0x4}}, {0xd6, 0xfe00, {0x3, 0x1}}, {0x87, 0xfff, {0x0, 0x7fff}}, {0x3, 0x3, {0x1, 0x40}}, {0x8b, 0x1f, {0x2, 0x1}}, {0x401, 0x5, {0x3, 0x7}}, {0x4, 0x4, {0x1, 0x9}}, {0x6, 0xe2d4, {0x1, 0x6d}}, {0x100, 0x4, {0x1, 0x4}}, {0x1, 0x1000, {0x3, 0x8000}}, {0x20, 0x40, {0x2, 0x6}}, {0x0, 0x3, {0x3, 0x8}}, {0x4, 0xd93, {0x0, 0x9}}, {0xeee9, 0x5, {0x3, 0x2}}, {0xb9, 0x6, {0x0, 0xfffffff8}}, {0x1, 0x0, {0x2, 0x7f}}, {0x9, 0x0, {0x0, 0x2}}, {0x84, 0x7, {0x1}}, {0x9, 0x0, {0x2, 0xfffff001}}, {0x15, 0x7f, {0x3}}, {0x401, 0x2, {0x2, 0x8}}, {0x7fff, 0x6, {0x3, 0x8}}, {0x8, 0x7, {0x0, 0xd8}}, {0x6, 0x8, {0x3, 0x6}}, {0x4d, 0x1, {0x2, 0x100}}, {0x6, 0x401, {0x1, 0x8001}}, {0x8, 0x2000, {0x1, 0x80}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0xc4, 0x1f, 0x2455, 0x200, 0xd, 'syz1\x00', "240858167d6399bdb6ce337807aeb0fb8c5abf0432a3c636f86893aee5bb5787", "722b7a7942a99a6e203a90d1d73e2d7fa8ace00505fd972051448e1a2f5b3cd4", [{0x100, 0x6, {0x1, 0x6d60}}, {0xf, 0x1, {0x0, 0xc1d}}, {0x6, 0x0, {0x1, 0x6}}, {0x9, 0x1000, {0x2, 0x6}}, {0xffff, 0x1f, {0x0, 0x4}}, {0x3, 0x9, {0x1, 0x7}}, {0xc1f7, 0x101, {0x0, 0xff}}, {0x0, 0xf9e, {0x0, 0xeac1}}, {0x8, 0x7, {0x1, 0xf7c}}, {0xe0ec, 0x1}, {0x0, 0x9f8d, {0x0, 0x3f}}, {0x3, 0x2f17, {0x1, 0x3}}, {0x9, 0x1, {0x1, 0x4}}, {0x6, 0x910, {0x2, 0x1}}, {0x0, 0x800, {0x2, 0xa50b}}, {0x7, 0x7fff, {0x4, 0x40000000}}, {0x5, 0x5, {0x3, 0x8}}, {0x7, 0x5, {0x0, 0x1}}, {0x2, 0x0, {0x1, 0xfff}}, {0x20, 0x2, {0x1, 0x3}}, {0x8, 0x9, {0x1, 0x100}}, {0x7, 0x3ff, {0x2, 0xafb0000}}, {0x1000, 0x8001, {0x2, 0x9}}, {0x90, 0x6, {0x1, 0x10000}}, {0x8001, 0x8, {0x0, 0x8000}}, {0x5, 0x8000, {0x2, 0x10001}}, {0x0, 0x200, {0x1, 0x9}}, {0xb771, 0xec4, {0x0, 0x7fffffff}}, {0x1f, 0x7, {0x3, 0x7f}}, {0x5cfd, 0x0, {0x0, 0x5}}, {0x0, 0x9, {0x1, 0x9}}, {0x2d68, 0x4, {0x0, 0x9ee}}, {0x401, 0x800, {0x1, 0x7ff}}, {0x0, 0x80, {0x3, 0x9}}, {0x8, 0xffff, {0x0, 0xfed0}}, {0x40, 0x1b, {0x3, 0xffffff6f}}, {0x20, 0x8000, {0x0, 0x4}}, {0x7fff, 0x3ff, {0x3, 0x3}}, {0x4, 0x5, {0x2, 0x1ff}}, {0x9, 0x81, {0x2, 0x2}}]}}}, {{0x254, 0x1, {{0x0, 0xffffffff}, 0xf7, 0x80, 0x9, 0x8001, 0x17, 'syz1\x00', "369223030e89cd60148527d75292587833a6569c8ac2d9be3ba008ebb70a645f", "5b5d4ac888a0a7ad36282f95f07e8fe305bb19133814f1d70cdb776c40d30e5b", [{0x0, 0x0, {0x3, 0xffffffff}}, {0x200, 0x7f, {0x2, 0x3}}, {0x2, 0x7ff, {0x1, 0x9}}, {0x1f, 0x0, {0x0, 0x7fffffff}}, {0x8001, 0x81, {0x2, 0x2}}, {0x8, 0x80, {0x3, 0x7}}, {0x4, 0x8001, {0x2, 0xfa}}, {0x101, 0x961d, {0x1, 0x4}}, {0x0, 0x6, {0x2, 0x3ff}}, {0x5, 0x2, {0x3, 0x957}}, {0x9, 0x4, {0x2, 0x6}}, {0x2, 0x4, {0x3, 0x5}}, {0x5, 0x5, {0x3, 0x7}}, {0x2, 0x7f, {0x2, 0x901}}, {0x5, 0xac2a, {0x0, 0x1ff}}, {0x40, 0x81, {0x1, 0x80}}, {0x401, 0x54, {0x1, 0x2e}}, {0x1ff, 0x8000, {0x3, 0x7fff}}, {0x5, 0x0, {0x1, 0xffff}}, {0x40, 0x80, {0x3, 0x3}}, {0x9, 0x2, {0x2, 0x5}}, {0xffc, 0x1, {0x1, 0x8001}}, {0x8, 0xfff8, {0x3, 0x5}}, {0x5, 0xffff, {0x3, 0x1}}, {0x8, 0x9dac, {0x1, 0x2}}, {0x800, 0xe7, {0x3}}, {0x8, 0x5, {0x3, 0xfff}}, {0x2, 0xffff, {0x1, 0x91}}, {0x4, 0xd1, {0x3, 0x6}}, {0xf5, 0xd12, {0x1, 0x2}}, {0xfbbd, 0x2, {0x0, 0x3}}, {0x7, 0x81, {0x2, 0x4a6af134}}, {0x200, 0x9, {0x0, 0x39}}, {0x8001, 0x6, {0x3, 0x1f}}, {0x20, 0x96, {0x3, 0x774}}, {0x8, 0x81, {0x0, 0x2}}, {0x2, 0x8, {0x0, 0x4}}, {0x8, 0x81, {0x1}}, {0x7, 0x5, {0x2}}, {0xffc1, 0x1, {0x1, 0x1}}]}}}, {{0x254, 0x1, {{0x3, 0x8001}, 0x20, 0x1, 0x5, 0x7, 0xe, 'syz1\x00', "77a6e9729532e23fcf075b68bd9007a87e84b81bbe5147c1e9972f0669cd948d", "30f90be324ba2687e2c2620b61158c54e1658a9bf8e1ee282a885b5d3e18c294", [{0x8, 0x2, {0x3, 0x40}}, {0x7, 0x99e4, {0x3, 0xe8}}, {0x7, 0x2, {0x2, 0x6}}, {0xce1e, 0x0, {0x1, 0xade}}, {0x2, 0x6, {0x2, 0x16c}}, {0x183, 0xe544, {0x1, 0x83a}}, {0x53d7, 0xfe01, {0x0, 0x80000000}}, {0x200, 0x3, {0x2, 0xdca00000}}, {0x8000, 0x5a1b, {0x0, 0x9}}, {0xfff9, 0x12c9, {0x3, 0x632a}}, {0x1f, 0xffff, {0x2}}, {0x800, 0x401, {0x1, 0x2c0}}, {0xa27, 0x2, {0x1, 0x4}}, {0x2, 0x3, {0x0, 0x3}}, {0x0, 0x2, {0x2, 0x400}}, {0x2, 0x200, {0x0, 0x4}}, {0x8, 0x7, {0x0, 0xfffffffe}}, {0x3, 0xffe1, {0x0, 0x4}}, {0x7fff, 0x7, {0x1, 0x4a6}}, {0x2, 0x474, {0x2, 0x1ff}}, {0x0, 0x200, {0x2}}, {0x8000, 0x5, {0x3, 0x80000000}}, {0x1, 0xfff, {0x2, 0xf3be}}, {0x40, 0x8, {0x1, 0x5}}, {0x2, 0x4, {0x3, 0x7f}}, {0x200, 0x20, {0x3, 0x7}}, {0x7, 0x8, {0x1, 0xa863}}, {0x8376, 0x230d, {0x3, 0x40}}, {0x9, 0x4, {0x0, 0x9}}, {0x9, 0x6, {0x1, 0x81}}, {0x6, 0x3, {0x2, 0x5}}, {0x5, 0x885, {0x2, 0x1000}}, {0x0, 0x6, {0x3, 0x3}}, {0x3, 0x6, {0x0, 0xf12}}, {0x9, 0x3fe, {0x2, 0x6}}, {0x8f00, 0x6, {0x1, 0xfffffff9}}, {0x6ee, 0x4000, {0x1, 0x1}}, {0x5, 0x8000, {0x1, 0xf72}}, {0x9, 0x1, {0x3, 0x1}}, {0x7ff, 0x1, {0x2, 0x5}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x20, 0x2, 0x37ca, 0xfffa, 0xf, 'syz0\x00', "4f4ecfa858f43cf3302fdca5ea32263dba41043884e7eebdaae87a905d0768ab", "4110fd36f973271200488b389da18394ee35e9e5bce50b6b8e69460e185d43cd", [{0x9, 0x1, {0x1, 0x20}}, {0x2, 0x7, {0x2, 0x40004}}, {0x283, 0x4, {0x3, 0x6}}, {0x28, 0x5, {0x3, 0x9}}, {0x3, 0xbdb, {0x0, 0xd20}}, {0x845d, 0xb3c, {0x2, 0xbdeb820}}, {0x2, 0x1, {0x0, 0x1}}, {0xff81, 0x0, {0x2, 0x6}}, {0xffff, 0x2f, {0x0, 0x100}}, {0x0, 0x91, {0x1, 0x1}}, {0x1ff, 0x0, {0x0, 0x9}}, {0xfff9, 0x9, {0x0, 0x4}}, {0x8, 0xa, {0x1, 0x7}}, {0xfff, 0x800, {0x0, 0x52e}}, {0x100, 0x8001, {0x2, 0x2}}, {0x101, 0x7, {0x3, 0x5}}, {0x6, 0xfff7, {0x0, 0x2}}, {0x9, 0x101, {0x1, 0x3f}}, {0x2, 0x81, {0x1, 0x51}}, {0x4, 0x5, {0x2, 0x8}}, {0x6}, {0x1}, {0xcc, 0x0, {0x6, 0x6}}, {0x7588, 0x8, {0x1, 0x6}}, {0x68, 0x3, {0x1, 0x3f}}, {0xd3, 0x721, {0x0, 0x4}}, {0x101, 0x0, {0x0, 0x7}}, {0x29, 0x6, {0x2, 0x20}}, {0x7, 0xfe00, {0x3, 0x2}}, {0x7ff, 0x400, {0x0, 0xcc}}, {0x4f9, 0x1, {0x3, 0x546f15a3}}, {0x8, 0x1, {0x3, 0x1e}}, {0x0, 0x5, {0x1, 0x3}}, {0xffff, 0x7ff, {0x1, 0x20}}, {0x401, 0x7, {0x3, 0x10001}}, {0x7, 0x1000, {0x2, 0x41ac}}, {0x7, 0xf37, {0x2, 0xfe000000}}, {0x100, 0x2, {0x3, 0x96}}, {0x6, 0x3a, {0x0, 0xffffffff}}, {0xdcd, 0x5, {0x1, 0xf2}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) socket$inet(0x2, 0xa, 0x7f) msgsnd(r2, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f0000000000)={0x3, "52d1d856fa18f5c3ab67d2da793cef83611577a4d117e9cfb7e06227bc7b81d587d2be0e39494951d62d73ec03a5e0679a24"}, 0x3a, 0x0) 17:57:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x7ff, 0x5, 0xfffffffd, 0x6}, 0x10) write(r2, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 17:57:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = gettid() r6 = gettid() r7 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) kcmp(r6, r5, 0x0, 0xffffffffffffffff, r7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r5, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r8}, 0x30) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r3, 0x0, 0x0, 0x0, r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r1, r2, 0x0, 0x9, &(0x7f00000002c0)='skcipher\x00', r8}, 0x30) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r9 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x20900) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r9, 0x40106437, &(0x7f00000000c0)={r10, 0xfffffffffffffffa}) r11 = accept$alg(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000480)={0x5c33, 0x80000000, 0x3, 0x6, 0x7, 0xfffffffffffff01a, 0x1, 0x7e}, &(0x7f00000004c0)={0x10001, 0x9, 0x60000000, 0x7fff, 0xfff, 0x6, 0x1, 0x8}, &(0x7f0000000500)={0x6, 0x2, 0x4, 0xb373, 0xffffffffffffffff, 0x1f, 0x100000001, 0x5e9}, &(0x7f0000000580)={r12, r13+30000000}, &(0x7f0000000640)={&(0x7f0000000600)={[0x8]}, 0x8}) r14 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r9, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {0x1, 0x0, 0x81}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) recvmmsg(r11, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000780)}}], 0x1, 0x0, 0x0) 17:57:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40500, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000380)=0x80) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f00000003c0)={@local, r6}, 0x14) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00032cbd7000fbdbdf25250000000e0001006e657464657673696d0000000f0002006e657464655973696d30000008008c009ebe1f54008d7c3c7063000000000100000030303a30303a31302e300000000008008c000200000077927ab7563d6419471960edf50b2a560994ad5b3ccc73cf55eb5b254b693b0a83f2e8f6d8d86285955985de2450894054228bfd6cbd57b1a179fc67e105222a9f822282fcdb5ae8"], 0x60}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) dup3(r0, r1, 0x0) 17:57:26 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs(0x0, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000340)={0x5, 0x0, 0x1}, &(0x7f0000000380)=[{}]) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008080}, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x4, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) fstatfs(r1, &(0x7f00000004c0)) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x7fffffffd, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f00000000c0)) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780)='ethtool\x00') r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r5, &(0x7f0000002000)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000007c0)={'batadv0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) 17:57:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x0, 0x5, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0x1, 0x1}) [ 306.604229][ T9948] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 17:57:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x7fff}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r2 = getpid() r3 = getpid() r4 = getpid() r5 = timerfd_create(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r5, &(0x7f0000000100)) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f00000014c0), 0x4) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket(0x100000000011, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x1, @mcast2, 0x4}, 0x1c) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r6, 0xab04) sendfile(r0, r0, 0x0, 0x40fdf) 17:57:27 executing program 2: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') close(r0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800454d7, &(0x7f0000000100)=""/64) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000033c0)={0x20, 0x9, {0xffffffffffffffff}, {}, 0x5, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x7, 0x40) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x1500, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x812) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getegid() newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r6, 0x0, 0xa808) [ 307.057368][ T9976] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 307.376188][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 307.459088][ T9964] syz-executor.5 (9964) used greatest stack depth: 22024 bytes left 17:57:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x119400, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) kcmp(r0, r1, 0x5, r2, r3) getrandom(&(0x7f0000000b00)=""/4096, 0x1000, 0x2) syz_emit_ethernet(0x5eb, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) 17:57:28 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f00007ff000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000, 0x1}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FBIOPUT_CON2FBMAP(r5, 0x4610, &(0x7f0000000100)={0x3f, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xff, 0x4000) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r7) sendfile(r7, r3, &(0x7f0000000080)=0xae5, 0x6) 17:57:28 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x109003) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') accept4(0xffffffffffffffff, &(0x7f0000000400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000380)=0x80, 0x400) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast, r3}, 0xc) utime(&(0x7f00000001c0)='./file0/../file0\x00', 0x0) unlink(&(0x7f0000000200)='./file0/file0\x00') 17:57:28 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000200)=0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$netlink(0x10, 0x3, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r2 = socket(0x10, 0x803, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @empty}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 17:57:28 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x10000) openat$cgroup_int(r0, &(0x7f0000000700)='cgroup.max.depth\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000001000)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="0000cde3000000004413cc8ed08236d69baf6a4cc791e2d92bf1914e757ed3615c6e326107f3a24d6c2fc8c4aedef3f6ee383c67558435508054c0ffc31fbdac7c5b2e101c9f0536181bb2daa3ff5ed191d85b7b4760770c41804d0d24516703000000000000fdca093fcd4cd6bbbe35"], 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x8, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x260) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000000020000b0000000000000006801000000000000b00000006801000068010000680100006801000068010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b000000000000000000000000000000000000000000040004c4f470000000000000000000000000000000000000000000000005276178f8afc0bd60ba4396451d8e164426fbe80279fd1f3757240feb1924a8b7bf0724918eff7efb257f700ac1414aaac1414bb000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ff00000000000000000000000000000000000000000000000600000000000000000000000000000000000000002c0000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/608], 0x260) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000880)=0xe7) getegid() r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x6}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r4, &(0x7f00000000c0)={0x1}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000100)={0x6, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x6}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r6, &(0x7f00000000c0)={0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000040)=[0x284, 0x5, 0x3, 0x0, 0x800, 0x0, 0xffbe, 0x9, 0x7f, 0x3], 0xa, 0x80800, r5, r6}) r7 = getpgrp(0x0) setpriority(0x0, r7, 0x8001) r8 = socket(0x1e, 0x2, 0x0) bind(r8, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r8, &(0x7f0000000000), 0x10) bind(r8, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) socket(0x1e, 0x2, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x40, 0x122) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 17:57:28 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x400400, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80) 17:57:28 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000040)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x6}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x5, 0x3, 0x80, 0x9, 0x0, 0xffffffff, 0xa069, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x27, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x41470, 0xfffffffffffffffa, 0xfffffff9, 0x0, 0x101, 0xc8df, 0x9}, r7, 0xd, r6, 0x3) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x1, 0x9bd, 0x3, 0xfffffe01, 0x13, "79c65577680e0495c78c84fecc2c5cd94522aa"}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:57:28 executing program 5: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r4) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x168, 0x188, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) get_robust_list(r6, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r8 = msgget$private(0x0, 0x0) msgsnd(r8, &(0x7f00000001c0)=ANY=[], 0x0, 0x0) msgsnd(r8, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) r9 = msgget$private(0x0, 0x0) msgsnd(r9, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgsnd(r9, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) r10 = msgget$private(0x0, 0x0) msgsnd(r10, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r10, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) r11 = msgget$private(0x0, 0x0) msgsnd(r11, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgrcv(r11, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgsnd(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r12, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYRES64=r5], 0x1, 0xd6d0c418f59fe7d3, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r15, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="0200000001000c00000000000200", @ANYRES32, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR64=&(0x7f0000000840)=ANY=[@ANYRESDEC=r16, @ANYRES16=0x0, @ANYRES64=r0, @ANYRESHEX=r1, @ANYRESDEC], @ANYRESHEX=0x0, @ANYRES16=r15, @ANYBLOB="4b115b741c4b9385b9eb0932dab164859f5656eed299bc496ed18fabdce06ff083b7d2744561ed4702c62be44425fcb3b880223555c860100f484981bdd0562a9ff97c96f5d0e45c8ba96bc4db95ae638577d45565e22a7cac82ec0021a23f345e8c36e0a24bec7d72bf449f85d737a21db1699b98a43554c7338fc76d2a6f7880a039850be5291f1a48ec3706d5fdb9ecbe243d405b9a60d9a4fff2"], @ANYRES32=r4, @ANYRESHEX, @ANYRES32, @ANYBLOB="bc75dcf8", @ANYRES32, @ANYPTR=0xfffffffffffffffd, @ANYRES32, @ANYBLOB="040003000000000008000000", @ANYRES32, @ANYBLOB="002200eeef8d73d06444ca074bc976ab2461b8d1a9658004af09cd557592c20138caa1b9f86d06461ea1e5b37e97d358b705381b45ce3ab4bb91a4996d8ebcdb31d86aa1f28a39ed2c368f4a0fd123fd1d948f5b2de69da993164aff581b90e5356eac82d3ae30f425c9d9747f476d390e55aa42c756de87d3850717a49f107ea5216ab50d6e805e1a33ac03b32025bba65e8161", @ANYRES32, @ANYBLOB="08000601", @ANYRES16, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r14, @ANYBLOB='\b\x00\a', @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES32=r18], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESOCT=r9, @ANYRES32=r10, @ANYPTR, @ANYPTR], @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES16=r11, @ANYPTR, @ANYPTR, @ANYRESHEX]], @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="10000d00000000002000000000000000"], 0x1a, 0x0) 17:57:28 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x400, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_uring_setup(0x7ee, &(0x7f0000000240)={0x0, 0x0, 0xb, 0x1, 0x208}) io_setup(0x0, &(0x7f00000004c0)=0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, 0x0]) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2, 0x4e21, 0x4, 'fo\x00', 0x20, 0x3, 0x21}, 0x2c) socket$inet(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYRESHEX, @ANYRES64, @ANYBLOB="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"], 0x5}}, 0x4000080) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x28726) 17:57:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x208f}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="7e008080891e698c9bc119e36ba90838cd5076d862ba955e1ac938a8c5c0d4e7bc6cea2a1d0200bfb1791d3f37b3356552b422beebcfd38afb54523e10540502c954ff9302c871016a834134c16750e5da0f85d19c3b1aa6aff87b6ea0d942af3444db1562410e53a0a5b91b4f61dbf43a9aed4586c33e13d4cedd81f98336999bf9e20216000000008cd2e78ca02b940e4aea2eafee370b305033"], 0x258}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000001380)={'veth1_macvtap\x00', @ifru_names='wg0\x00'}}) socket$netlink(0x10, 0x3, 0x12) fcntl$getown(0xffffffffffffffff, 0x9) 17:57:28 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000000000), 0x4) 17:57:28 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x3f, 0x0, 0x95}, 0xe) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'veth1_to_batadv\x00', {0x3}, 0x5}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpgid(r1) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpgid(r3) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) kcmp(r2, r4, 0x6, r5, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 17:57:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x6) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 17:57:28 executing program 5: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r4) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x168, 0x188, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) get_robust_list(r6, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r8 = msgget$private(0x0, 0x0) msgsnd(r8, &(0x7f00000001c0)=ANY=[], 0x0, 0x0) msgsnd(r8, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) r9 = msgget$private(0x0, 0x0) msgsnd(r9, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgsnd(r9, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) r10 = msgget$private(0x0, 0x0) msgsnd(r10, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r10, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) r11 = msgget$private(0x0, 0x0) msgsnd(r11, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgrcv(r11, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgsnd(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r12, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYRES64=r5], 0x1, 0xd6d0c418f59fe7d3, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r15, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="0200000001000c00000000000200", @ANYRES32, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR64=&(0x7f0000000840)=ANY=[@ANYRESDEC=r16, @ANYRES16=0x0, @ANYRES64=r0, @ANYRESHEX=r1, @ANYRESDEC], @ANYRESHEX=0x0, @ANYRES16=r15, @ANYBLOB="4b115b741c4b9385b9eb0932dab164859f5656eed299bc496ed18fabdce06ff083b7d2744561ed4702c62be44425fcb3b880223555c860100f484981bdd0562a9ff97c96f5d0e45c8ba96bc4db95ae638577d45565e22a7cac82ec0021a23f345e8c36e0a24bec7d72bf449f85d737a21db1699b98a43554c7338fc76d2a6f7880a039850be5291f1a48ec3706d5fdb9ecbe243d405b9a60d9a4fff2"], @ANYRES32=r4, @ANYRESHEX, @ANYRES32, @ANYBLOB="bc75dcf8", @ANYRES32, @ANYPTR=0xfffffffffffffffd, @ANYRES32, @ANYBLOB="040003000000000008000000", @ANYRES32, @ANYBLOB="002200eeef8d73d06444ca074bc976ab2461b8d1a9658004af09cd557592c20138caa1b9f86d06461ea1e5b37e97d358b705381b45ce3ab4bb91a4996d8ebcdb31d86aa1f28a39ed2c368f4a0fd123fd1d948f5b2de69da993164aff581b90e5356eac82d3ae30f425c9d9747f476d390e55aa42c756de87d3850717a49f107ea5216ab50d6e805e1a33ac03b32025bba65e8161", @ANYRES32, @ANYBLOB="08000601", @ANYRES16, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r14, @ANYBLOB='\b\x00\a', @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES32=r18], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESOCT=r9, @ANYRES32=r10, @ANYPTR, @ANYPTR], @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES16=r11, @ANYPTR, @ANYPTR, @ANYRESHEX]], @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="10000d00000000002000000000000000"], 0x1a, 0x0) 17:57:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@bridge_dellink={0x2c, 0x11, 0x100, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 17:57:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) listen(r1, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x11, 0x0, {0x0, 0x0, 0x6}}, 0x14) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="54000000020601000000000000000007000000000900020073797a32000000000d000300546173683a6e6574000000000c00078008000640ffffffff050001000700000005000400000000000500050002000000"], 0x54}}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 17:57:29 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000080)={0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'geneve0\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r5, &(0x7f0000000180)="0503040006003e00000040006558", 0xe, 0x0, 0x0, 0x0) 17:57:30 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) tkill(r0, 0x2a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000300)={0x3a0000, 0x8, 0x800, r3, 0x0, &(0x7f00000002c0)={0x9909d1, 0x4f, [], @p_u32=&(0x7f0000000280)=0xd87b}}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000340)={0x0, 0x4, 0x1001, 0x1}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x9effffff, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18c}}, 0x0) 17:57:30 executing program 5: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r4) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x168, 0x188, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) get_robust_list(r6, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r8 = msgget$private(0x0, 0x0) msgsnd(r8, &(0x7f00000001c0)=ANY=[], 0x0, 0x0) msgsnd(r8, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) r9 = msgget$private(0x0, 0x0) msgsnd(r9, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgsnd(r9, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) r10 = msgget$private(0x0, 0x0) msgsnd(r10, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r10, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) r11 = msgget$private(0x0, 0x0) msgsnd(r11, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgrcv(r11, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgsnd(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r12, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYRES64=r5], 0x1, 0xd6d0c418f59fe7d3, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r15, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="0200000001000c00000000000200", @ANYRES32, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR64=&(0x7f0000000840)=ANY=[@ANYRESDEC=r16, @ANYRES16=0x0, @ANYRES64=r0, @ANYRESHEX=r1, @ANYRESDEC], @ANYRESHEX=0x0, @ANYRES16=r15, @ANYBLOB="4b115b741c4b9385b9eb0932dab164859f5656eed299bc496ed18fabdce06ff083b7d2744561ed4702c62be44425fcb3b880223555c860100f484981bdd0562a9ff97c96f5d0e45c8ba96bc4db95ae638577d45565e22a7cac82ec0021a23f345e8c36e0a24bec7d72bf449f85d737a21db1699b98a43554c7338fc76d2a6f7880a039850be5291f1a48ec3706d5fdb9ecbe243d405b9a60d9a4fff2"], @ANYRES32=r4, @ANYRESHEX, @ANYRES32, @ANYBLOB="bc75dcf8", @ANYRES32, @ANYPTR=0xfffffffffffffffd, @ANYRES32, @ANYBLOB="040003000000000008000000", @ANYRES32, @ANYBLOB="002200eeef8d73d06444ca074bc976ab2461b8d1a9658004af09cd557592c20138caa1b9f86d06461ea1e5b37e97d358b705381b45ce3ab4bb91a4996d8ebcdb31d86aa1f28a39ed2c368f4a0fd123fd1d948f5b2de69da993164aff581b90e5356eac82d3ae30f425c9d9747f476d390e55aa42c756de87d3850717a49f107ea5216ab50d6e805e1a33ac03b32025bba65e8161", @ANYRES32, @ANYBLOB="08000601", @ANYRES16, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r14, @ANYBLOB='\b\x00\a', @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES32=r18], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESOCT=r9, @ANYRES32=r10, @ANYPTR, @ANYPTR], @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES16=r11, @ANYPTR, @ANYPTR, @ANYRESHEX]], @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="10000d00000000002000000000000000"], 0x1a, 0x0) 17:57:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x400}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = gettid() r3 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) kcmp(r2, r1, 0x0, 0xffffffffffffffff, r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r4}, 0x30) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)='net/arp\x00', r4}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$l2tp6(r7, &(0x7f0000000080)="728c4ebace924c2154fbde6d359303e59aba606a91235f378ad9e681b7c2332e029bb6742b8744e86890b17929e63013b8816c55b47a51300cd836743cce66e6be3d5e35bc5e4f2c8cd06380eade8876a34dc2679bd6c763821f9b30dab3e24760027385eabecf52a7a071eeae0de03a4868484c670bc6723d3529ca297d708cb1c563b29df819b41257a0090abc20f95ec9a21734097374ebd797a2a8fb6ca7323c337a6481b235761f512916ce16f432a01eb238f7e26401", 0xb9, 0x80, &(0x7f0000000140)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x3d}, 0x5, 0x3}, 0x20) r8 = syz_open_procfs(r5, &(0x7f00000001c0)='net/arp\x00') r9 = socket$inet(0x10, 0x3, 0x0) sendfile(r9, r8, 0x0, 0x80) 17:57:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x210440, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x10c0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/199, 0x200002c7}], 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r7, &(0x7f0000000600), 0x1000000000000214) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x101, 0x867, r7, 0x0, &(0x7f0000000040)={0x1379300, 0x9, [], @ptr=0x100000001}}) r9 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(r8, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="d9d874ea", @ANYRES16=r9, @ANYBLOB="00022abd7000ffdbdf251400000006001a010200000006001000550500000600ab0001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000001c0)=0xe8) sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x48, r9, 0x500, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x1}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x48}}, 0x8000) r11 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x10c0) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r12, &(0x7f0000000940)=[{&(0x7f0000000200)=""/199, 0x200002c7}], 0x1, 0x0) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r13, &(0x7f0000000600), 0x1000000000000214) ioctl$VIDIOC_TRY_EXT_CTRLS(r12, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x101, 0x867, r13, 0x0, &(0x7f0000000040)={0x1379300, 0x9, [], @ptr=0x100000001}}) r15 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(r14, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="d9d874ea", @ANYRES16=r15, @ANYBLOB="00022abd7000ffdbdf251400000006001a010200000006001000550500000600ab0001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000001c0)=0xe8) sendmsg$NL80211_CMD_SET_BSS(r11, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x48, r15, 0x500, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x1}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r16}]}, 0x48}}, 0x8000) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@mpls_getroute={0x34, 0x1a, 0x4, 0x70bd27, 0x25dfdbfb, {0x1c, 0x20, 0x10, 0x40, 0xfc, 0x7, 0xfe, 0x0, 0x200}, [@RTA_OIF={0x8, 0x4, r10}, @RTA_OIF={0x8, 0x4, r16}, @RTA_TTL_PROPAGATE={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x11, 0x800000003, 0x0) bind(r18, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r18, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="880000002800270d00"/20, @ANYRES32=r19, @ANYBLOB="0f000000fffffffffffff00008000100627066005c00020058000100540000000b0001007006000000000000000002803c0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006"], 0x3}}, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000000c0)=r19) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0xfde5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 17:57:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x42, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/532], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4, 0xffffffff}, 0x10}, 0x78) getrusage(0x0, &(0x7f0000000040)) [ 310.463613][T10066] Can't find ip_set type Tash:net 17:57:30 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="487f", @ANYRES16=r3, @ANYBLOB="00012bbd7000fbdbdf25010000000c00018008000500030000000c000180060002002100000008000400800000000800050003000000080006000004000004000180"], 0x3}, 0x1, 0x0, 0x0, 0x48010}, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @local}}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4010}, 0x80) flistxattr(r1, &(0x7f0000000340)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x6, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:57:30 executing program 3: userfaultfd(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) modify_ldt$write2(0x11, &(0x7f0000000300), 0x10) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x100) mmap(&(0x7f0000675000/0x1000)=nil, 0x1000, 0x200000e, 0x13, r1, 0xc6148000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x81, 0x3f, 0x7f, 0xfb, 0x0, 0x9, 0x4000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000003c0), 0x1}, 0x5203, 0x200, 0x1, 0x1, 0x5, 0x1, 0xff}, r5, 0x8, 0xffffffffffffffff, 0x8) fcntl$addseals(r3, 0x409, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000180), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r6, 0x80000000000000bd) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000005f055a2a690f2aa95677c321000000ec1ac988a1c1e3047665af06d309ce2231df57801bac4ef0df024b53482b969621"], &(0x7f0000000340)=0x45) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f00000001c0)={[], 0x69, 0x0, 0xfffffffffffffffd, 0x5, 0x400}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 17:57:30 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="2a00000008aa076250c512fad6423cce1345b3948605180700000000000000c8d44cb590db7008de683a89ade100"], &(0x7f00000003c0)=0x32) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}]}, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)={{0x10b, 0x0, 0x1, 0xb1, 0x2f8, 0xffff0000, 0x353, 0x4}, "0e2c7bfb2aa99e49fb1aad459c058986697d8c47402fab91bb72873d0768d91a60004f9dd1f947806fa504acc4182904b43654dcbbe0287d2ac422f42315839bd714b1e1fc974f5048d79f9b", [[], [], [], [], [], [], [], [], []]}, 0x96c) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0xffff8000, &(0x7f0000000080)=0x4) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000140)}, {&(0x7f0000000200)}, {&(0x7f00000002c0)="2ae4db", 0x3}], 0x3, &(0x7f0000000640)=[@init={0x18, 0x84, 0x0, {0x8, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8001, 0x8001, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x5, 0x0, 0x4, 0x400, 0x0, 0x0, 0x5}}, @init={0x18, 0x84, 0x0, {0x5, 0x2}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xd0, 0x4048811}, 0x4000800) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') prctl$PR_SET_TSC(0x1a, 0x3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) write$FUSE_POLL(r3, &(0x7f0000000180)={0x18, 0x0, 0x4, {0xd4}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 17:57:31 executing program 1: semget$private(0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x6, @rand_addr="07e2000700001400"}, 0x1c) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000180)=""/46, 0x2e, 0x40, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13f, 0x4}}, 0x20) listen(r0, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x11, 0x0, {0x0, 0x0, 0x6}}, 0x14) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb7df}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xb, 0x0) ioctl(r6, 0xfffffffbffffffae, &(0x7f0000000080)="5e58b9e53b71f530f6bffab0f78d848618") ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0xfffffffffffffff8, 0x81}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 17:57:31 executing program 4: syz_open_dev$vcsn(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xaa, 0x40000001, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'bridge0\x00', 0x400}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0xc0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000000)=@abs, 0x3b) close(r6) poll(&(0x7f0000000040)=[{r5, 0x400}, {r1, 0x4086}, {r6}], 0x3, 0x10001) 17:57:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x180) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000240)={&(0x7f00000000c0), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0x210, 0xffffffff, {r5, r6/1000+10000}, {0x77359400}, {0x4, 0x0, 0x0, 0x1}, 0x1, @canfd={{0x7, 0x1, 0x0, 0x1}, 0x1c, 0x5, 0x0, 0x0, "c659c9d0f4bb84aff9db0dc9cb3b03493869d8c376d7ee7b6beb1fe7fce6268ac2162a08e49f9d4a9f7b2de0be62162e2a291ded7063073f923859c9f192211a"}}, 0x80}, 0x1, 0x0, 0x0, 0x4011}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000100)={0x2, 0x6, 0xf8}) 17:57:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000700)={0x9f0000, 0xffffffff, 0x20, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)={0x990a5e, 0x1f, [], @p_u8=&(0x7f0000000680)}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000740)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000007c0)={0x8, 0x120, 0xfa00, {0x2, {0x400, 0xfffffff9, "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", 0x7, 0x19, 0x2, 0x3, 0x5, 0x2, 0x9, 0x1}, r3}}, 0x128) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000000)=@abs, 0x3b) close(r5) sendmsg(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="1f3625d927aff18eb2393b0cf4ae187031aff931176c656d237743fdae9f6229464aa08704fb1cd6b0333e6a7dbc3e6e790b415506b12a12158469c2490afaff4389629c9d7220736e7cb4458f54a862ea67a47fb2826dbe8134c722ef12189323ba609f4db9706a94dab8f2aed4a584b87bdae55d40fc5b11885b0b450b3502a7198b259e8acc4a026268ea0c5a12dd947dc1ccde6266ee8fb056039c5691ba93bbb77e8d120dcbc19f665c8365bbabba4cd34dc4b08ec611750cc58b00bb91f6e8b551cbe5db4c0a2069fb551e005ca37027421043", 0xd6}, {&(0x7f0000000140)="e368", 0x2}], 0x2, &(0x7f0000000200)=[{0x40, 0x115, 0x8, "cef593a5730ed38b70aadfb70257ec221d2fe4f7940af3ba216bc6e7f4e1bb1957bddd3aad9adc195b6fc0a9ab2baf"}, {0x70, 0x100, 0x7, "9c5f7cff5194a30c03cc19c60c7ccbda00e624271468ae5d78b1b16f6b00c6a97c0a806dfac0df538544fe48dcca7460de364c632c957617f08ffd6a93b237661d99fdee15e1d83bdd65a619b3deaca7ab18974fe2abf344ef67e24a"}, {0xa8, 0x119, 0x8a, "a5b8b42a1cde1f44bd42e62f002177d0cf1dfdc56d4f2c7cb2a7e2da652702db7f4e04bb3fd65172774cec135cc04722f59675eec276b79eace3232f2dec22879b0b33bda7b8035e9f349941a14421f7b537f2c2d57c991585b114f0e2117892f4dc37d2773bb4e34cf798e2c323835558693e36d35b4ff139f91506fc8f8c5148afcb2658a5563b4a46f36ad9ac218271"}, {0xe0, 0x10c, 0x2, "29e6211f1ccbf4d01e420f7674d3bea42c6ed66c74cbf15c58c3c9eda977dc785d78a63ca4be4024d24133ac0a43522ab792d3e88e4413f73783e8be23794f68fb5d5dade37c5eb275ad9160d6c946e0488e9ce5d458b316da581e5c68e61991a39037b1a56e017d66b32f05cdf53fa7396fc5f022b2192631df626d73ed1f2c4ed480d3f93d8e9f328c903e3e9445cb9c3a0475bc4ceae3de7432852617fb0468ed411d881e51a7fe4acdbbc3d3ae8a3dba538aac53e50d962592c55d707cc916036e22845ea4c6a218d919ef"}, {0xd0, 0x84, 0x0, "9dd738d3be1a9ff8b2e5b610e733e41e7ab34299e750accbf0fdbc4d5b712c95b9ec8f53fa743ba6ea64911bbc647ebb0d044dcb278217832739aaab1c3bc5fac3c6b1e88384485e2f4e0c26d8c461ed0f8b3dba5df89d32fee4245f9b1e60d798e2af7ce146e75dad99773b7e143edc64079c67af2a5fd031bf77083b8fe029a51f9324edfc35454631dc32a9e8a07179225624f85c4f0a41a60c3f952a562071e8677ad882d776ada1fa4f197567b06103fb54c34caa398359e44a97c4883a"}, {0xf0, 0x113, 0x0, "7e13405221f30396bd20d9303faf4be714e1850cef009b13bb0cc8fc2684bcb38f6ae5306508102a7444d783a056acca387a3ef2a15c6a34f14456cb96891aaaf8a93c1ed9a47cddad8a4535668b0b0ea5fd32ddca5a0d3c2afa389333d0fa1ee9ded4f67c605261a493b19aa9d5e78ca8b313729b717ee381e6e0ac332c740a4a223e1117fccc3b0166cbd07ce140f271907b302d9f24e3e78dab97f1b339fa73b0b1e3cd2cfef08805b72b8ddac7874598bef01f5fc18c29a20ad62e2dfa17e097240684b147e82f0999c1bbd972b50749a774dafcca3deb44cd7039c768ba"}, {0x28, 0x105, 0x2, "851bd4022d3f74e2de5d895fe8e5ebba773c9b12"}], 0x420}, 0x1ca63ce05661bec6) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000180)=ANY=[@ANYBLOB="38000000090641080000000000000000000000000500010007006e00000007800c000180e9ff0040c8ccd0360068d9e573797a3000000000"], 0x38}}, 0x0) [ 311.216152][T10121] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 17:57:31 executing program 5: listen(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x804, 0x0, 0x0, {0xa, 0x0, 0x5}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000c041}, 0x8c4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x1) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000bc0)={0x0, 0x4}, &(0x7f0000000c00)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r6, 0xc01864b0, &(0x7f0000000280)={0x7, 0x3f, 0x0, 0x1}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000002880)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000001c80)=0x1008) r7 = socket(0x10, 0x20000000802, 0x0) write(r7, &(0x7f0000000040)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') r8 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0xf000000, 0x9, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b0906, 0x59e, [], @value64}}) ioctl$CAPI_GET_FLAGS(r10, 0x80044323, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r11 = socket(0x0, 0x20000000802, 0x0) write(r11, &(0x7f0000000040)="240000001a0025f00018000400edfc0e800000000000000000000000080001004805", 0x22) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x400}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x88}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r14, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000001cc0)={0xbb8, 0x1, 0x5, 0x301, 0x0, 0x0, {0x0, 0x0, 0x4}, [{{0x254, 0x1, {{0x3, 0x1}, 0x5, 0x0, 0x6, 0x8, 0xf, 'syz1\x00', "dd9ca34148f63c7cb0726436136064d667468adfb911cb325a4a4483b974079d", "0760f83f42f6ef75e7facf5e571b4907b0bab37e0fe8bd8c67ad41f662c8fbf8", [{0x0, 0x8000, {0x2, 0x1}}, {0x7, 0x7, {0x2, 0x3}}, {0xffff, 0x1ff, {0x0, 0x8}}, {0x9, 0x5, {0x2, 0xebc}}, {0x52, 0x1, {0x0, 0x80000001}}, {0x1, 0x200, {0x1, 0x4}}, {0x3, 0xf3ac, {0x3, 0x2e6c}}, {0x7ff, 0x3, {0x8f06ed53b99f3965, 0x200}}, {0x8, 0x8, {0x1, 0x4}}, {0x800, 0xf4b, {0x3, 0x80000001}}, {0x363b, 0x66fd, {0x2, 0x6}}, {0x3, 0x100, {0x2, 0x5}}, {0xffff, 0x9}, {0x8001, 0x5, {0x0, 0x9}}, {0x0, 0x4, {0x3, 0x2}}, {0x1000, 0x4d, {0x3, 0xfc}}, {0x5, 0x9b15, {0x1}}, {0xea65, 0x1, {0x3, 0x3}}, {0x8, 0x4, {0x0, 0x9d}}, {0x0, 0x3, {0x2, 0x10a}}, {0xdd5, 0x3, {0x2, 0x101}}, {0x4, 0x9000, {0x3, 0x9f}}, {0x6, 0x4, {0x1, 0x10001}}, {0x51c7, 0x40, {0x1, 0xffffffc1}}, {0x1f, 0x6, {0x1, 0x40}}, {0x5f0, 0x6, {0x1, 0x3ff}}, {0x40, 0x81, {0x0, 0x4}}, {0x7c0, 0x200, {0x3}}, {0x32d2, 0x3, {0x2, 0xbf}}, {0x9, 0x6, {0x0, 0x76}}, {0x9, 0x9, {0x1, 0x7fffffff}}, {0x5, 0x84, {0x3, 0x3}}, {0x200, 0x1, {0x1, 0x4}}, {0x34, 0x800, {0x2, 0x9}}, {0x8, 0x40, {0x1, 0x3f}}, {0xb351, 0x101, {0x3, 0xfffffffa}}, {0x3ff, 0x3, {0x0, 0x81}}, {0x7e7, 0xdc3, {0x0, 0x8}}, {0x80, 0x2, {0x0, 0x6}}, {0x2646, 0x200, {0x1, 0x7}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0x18, 0x7, 0xffff, 0xcd9b, 0xe, 'syz0\x00', "01efc217dd0d414bcc5e1c9414f7c36f6d1450ce973ebed07563aedcd25a9c37", "059cb1c95bf4f9002693d5dfcd415ee51ba8524fcea273ef7b6916fa4e50fc2f", [{0x8000, 0x952a, {0x0, 0xffff}}, {0x80, 0x4, {0x1, 0x9}}, {0x8705, 0x3, {0x0, 0x3}}, {0x400, 0x8, {0x3, 0x9}}, {0xfffc, 0x0, {0x0, 0xaa}}, {0x8, 0x8, {0x0, 0x4}}, {0x401, 0x8, {0x3, 0x2}}, {0x9, 0x4, {0x3, 0xff}}, {0x2, 0x8000, {0x3, 0x1}}, {0xf3, 0x0, {0x2, 0x4}}, {0xfff7, 0x2, {0x1, 0x10000}}, {0x0, 0x2, {0x2, 0x2}}, {0x8000, 0x8000, {0x1, 0x1ff}}, {0x1dd, 0x5, {0x3}}, {0x0, 0xc75, {0x2, 0x3}}, {0x6, 0x8, {0x1, 0x8001}}, {0x44f, 0x3, {0x3, 0x7fffffff}}, {0x9, 0x3f, {0x2, 0x9}}, {0x4, 0x8, {0x1, 0x1ff}}, {0x20, 0xc06, {0x3, 0x1}}, {0x101, 0x4, {0x3, 0x968f}}, {0x5, 0x4, {0x2, 0x5}}, {0xf001, 0x1ff, {0x2, 0x40}}, {0x7, 0xf73, {0x0, 0x4}}, {0x4, 0x0, {0x2, 0x6bb}}, {0x5, 0x9, {0x2, 0x585b7eed}}, {0x0, 0x4, {0x2, 0x1ff}}, {0x6, 0x6, {0x2, 0x3}}, {0x4, 0x2, {0x1, 0xfffffffd}}, {0x1, 0x5, {0x3, 0x1b14}}, {0x2, 0x67d, {0x3, 0x709d}}, {0x2, 0x0, {0x2, 0x9}}, {0x4, 0x800, {0x2}}, {0x8001, 0x4, {0x2, 0x6356}}, {0x64b8, 0x7, {0x3, 0xf5}}, {0x80, 0x4, {0x3, 0xffff95eb}}, {0x0, 0x4, {0x1, 0x80}}, {0x9, 0x4, {0x2}}, {0x4, 0x1, {0x0, 0x40}}, {0xe59, 0xeaa, {0x2, 0x5}}]}}}, {{0x254, 0x1, {{0x2, 0x800}, 0x20, 0x6, 0x800, 0x400, 0x28, 'syz1\x00', "1c08a9a9c477f5619418f55334e26a65c729dea8d9df9106d5a8b3ccd5b6fb54", "42fd6cbb740fc50bfae2a220d704a095eb6751561d1b5068131db95b255072bb", [{0x7, 0xcf4e, {0x2, 0x1}}, {0xb123, 0x5, {0x3, 0x7fffffff}}, {0x822, 0x9, {0x1, 0x10000}}, {0x1, 0x0, {0x1}}, {0x0, 0xe3a, {0x0, 0x9a5}}, {0xb2, 0x5, {0x3, 0x7fff}}, {0x0, 0xa6, {0x2, 0x7}}, {0x9, 0x5bfa, {0x1, 0xd27}}, {0xd2, 0x5, {0x0, 0x10001}}, {0x7, 0xfffd, {0x2, 0x80000000}}, {0x0, 0x6, {0x3, 0x4}}, {0x1f, 0x0, {0x2, 0x101}}, {0x9, 0x6, {0x2, 0x3d}}, {0x8, 0x2, {0x0, 0x2}}, {0x3ff, 0x3, {0x3, 0x6}}, {0xfff9, 0x2, {0x3, 0x8}}, {0x9, 0x8, {0x2, 0xfffffffa}}, {0x0, 0xd8ae, {0x2, 0xa81}}, {0x8, 0x5, {0x3, 0x10001}}, {0x5, 0xfffb, {0x0, 0x1}}, {0x1, 0x4, {0x0, 0x9a7}}, {0x71e, 0x5, {0x0, 0x10000}}, {0x8, 0x1, {0x1, 0xc07b}}, {0x2, 0x401, {0x1, 0x9}}, {0x1f, 0x4, {0x2, 0x7}}, {0x8, 0x3, {0x0, 0x8}}, {0x7f, 0xfff9, {0x3, 0x1}}, {0x0, 0xe639}, {0x9, 0x7ff, {0x2, 0x4f4a}}, {0x8172, 0x2, {0x1, 0xb3}}, {0x8, 0x0, {0x0, 0x4}}, {0x6, 0x9, {0x1, 0x8}}, {0x1, 0x2ea, {0x3, 0x40}}, {0x7ff, 0x6, {0x3, 0x84ea}}, {0x3, 0x3, {0x1, 0x9}}, {0x22ba, 0x1, {0x0, 0x800}}, {0x6, 0x0, {0x0, 0x2}}, {0xd559, 0x1ff, {0x1, 0x1}}, {0x200, 0x1, {0x1, 0x9}}, {0x0, 0xfff9, {0x3, 0x800}}]}}}, {{0x254, 0x1, {{0x1, 0x7f1}, 0x49, 0x5, 0x401, 0x56, 0x7, 'syz0\x00', "cc7d9effe281018e528f6d315eeed924514e2b3721f1a5c5f246f25f4d9d6f00", "71db19ea0c24ca5de217603b9c13923dc71ec5cc683c4dbfa10b1be0a2850935", [{0xb6cd, 0x8c0, {0x1, 0x8000}}, {0x6, 0x1f, {0x2, 0x80}}, {0x1f, 0x64}, {0x2, 0x5, {0x3, 0xfffffe43}}, {0x5, 0x1, {0x2, 0x9e}}, {0x0, 0x80, {0x2, 0x388a}}, {0x9, 0x9, {0x2, 0x9}}, {0x3ff, 0x3, {0x3, 0x9}}, {0x0, 0x4, {0x3, 0x6}}, {0x4, 0x6c24, {0x0, 0xea64}}, {0x6, 0x1000, {0x2, 0x1}}, {0x3, 0x7ff, {0x2, 0x6}}, {0x6, 0x0, {0x3, 0xfffffffa}}, {0x7fff, 0x7, {0x3, 0x4}}, {0x1680, 0x3, {0x3, 0x1}}, {0x18, 0x3, {0x2, 0xfffffc01}}, {0x0, 0x0, {0x1, 0x3}}, {0x1, 0x6, {0x1, 0x8000}}, {0x949, 0x1f, {0x0, 0xfff}}, {0x3, 0x2da, {0x2, 0x2}}, {0x8, 0x1, {0x0, 0x6}}, {0x401, 0x1, {0x0, 0x3d84e862}}, {0x4, 0x9, {0x1, 0x6}}, {0x30, 0x4, {0x1, 0x9}}, {0x2c, 0x7f, {0x1, 0xffffffe2}}, {0x9, 0x6, {0x2, 0x9}}, {0xffff, 0x97, {0x2, 0x9}}, {0x7, 0x6, {0x3, 0x4}}, {0xe0, 0x1ff, {0x2, 0x6}}, {0x8, 0x5, {0x2, 0xfffffffc}}, {0x93, 0x2f}, {0x3f, 0x560, {0x0, 0x284f}}, {0x35, 0xfffc, {0x3, 0x6}}, {0x3ff, 0x7, {0x1, 0xdd32}}, {0x5a, 0x7f, {0x0, 0xadd0}}, {0x3, 0x1b9e, {0x1, 0x87a}}, {0x1, 0x401, {0x1, 0x80000001}}, {0x2, 0x1, {0x3, 0x10001}}, {0xc957, 0x7cc, {0x1, 0x9}}, {0x400, 0x3, {0x1, 0x20}}]}}}, {{0x254, 0x1, {{0x2, 0x16}, 0x7f, 0x81, 0x800, 0xfff, 0x15, 'syz1\x00', "c52174f41e4cf7aacbc592265320e407f9442b7eb68d8eed98accbf63e99a908", "c7b2b94ccaf796794d7b79ed0a5a30122646a3f8d4ceb8fc98480af404cd41d4", [{0xc33, 0x8, {0x3}}, {0x1, 0x20, {0xfedc22467848747f, 0xffffffff}}, {0x40, 0x44, {0x1}}, {0x7, 0x7, {0x3, 0x10000}}, {0x4, 0x0, {0x0, 0x2}}, {0x3f, 0x8001, {0x3, 0x9}}, {0x3, 0xffff}, {0x9, 0xfff, {0x1, 0xff}}, {0x4, 0x20, {0x2, 0x1}}, {0x81, 0x7, {0x2, 0x7f}}, {0x2, 0x2, {0x2, 0x9}}, {0xfe96, 0x54a, {0x3, 0xfcfa}}, {0xff, 0x2, {0x0, 0x5}}, {0x5, 0x1, {0x1, 0x42d9dcba}}, {0x5918, 0x101, {0x2, 0x80000001}}, {0x8000, 0x7fc3, {0x3, 0x6}}, {0x1, 0x8, {0x2}}, {0xfff, 0x7, {0x3, 0x20}}, {0x4, 0x8, {0x0, 0x2}}, {0xc98, 0xbac8, {0x3, 0x3c1}}, {0x3, 0x8, {0x0, 0x3}}, {0x8, 0x0, {0x1, 0x101}}, {0x54, 0x34f7, {0x2, 0xff}}, {0x1f, 0xc22e, {0x0, 0x2}}, {0x3, 0x3, {0x0, 0x4}}, {0x8, 0x1, {0x2, 0x5}}, {0x4, 0xcd0, {0x2, 0x9}}, {0x0, 0x0, {0x1, 0x2}}, {0x9, 0x1f, {0x1, 0x3}}, {0x101, 0x9, {0x2, 0xc2d}}, {0xfb72, 0x3f, {0x3, 0x4}}, {0x8, 0x2, {0x1, 0x5}}, {0x4, 0x5, {0x2, 0xfffffffd}}, {0x120, 0x3, {0x0, 0x7}}, {0xf2, 0x9, {0x3, 0xfffff001}}, {0x6, 0x5, {0x3, 0x8001}}, {0xd46, 0x8, {0x0, 0x5}}, {0x9, 0x7, {0x0, 0x400}}, {0x8001, 0x9, {0x0, 0x4}}, {0x7fea, 0x8001, {0x2, 0x9f65}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x80}, 0x24000040) 17:57:31 executing program 4: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000070000000400000018040000100100000000000020020000300300003003000030030000040000000000000000000000ac1414aaac1e0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067656e6576653100000000000000000064756d6d7930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f000001ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaaaa0000000000000000000000000000000000000000000000000000ffffffffffffffff00000000ffffffffac1414aaac1e0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000007465616d300000000000000000000000736974300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000c24af85a21ee0000000000000000000000000000000000000000000000000000ac1e0001ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000000000000c000e8000000000000000000000000000000000000000000000000002800000000000064932cc50df7e63e0000000000000000000000000000000000feffffff00000000c3cfaadc1684b366298284e1f2ce7edf0539690d3057095feef25d10802c37e003a95b1782686c572df8d43cf37200000000"], 0x468) set_mempolicy(0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) sched_getattr(0x0, &(0x7f00000000c0)={0x38}, 0x38, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40106435, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x28a5) 17:57:31 executing program 0: syz_emit_ethernet(0x59, &(0x7f0000000140)={@local, @dev, @void, {@x25={0x805, {0x1, 0x6, 0xff, "bfdc069cdf31f2e9d3671b7869f6050acfa40ad494a34d64256d7dcfcbd5681c5560a92d7796e531bff69ae43da094293d8f059f262214022ff623b18bb3ab34968f54d977fefdce"}}}}, 0x0) 17:57:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000041c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000788ffc), 0xfdf6) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x62, &(0x7f00000002c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x2c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0xc2, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x4, 0xc}, @exp_smc={0xfe, 0x6}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000340)="374bccadecf38087157005edf035797d972df3c09dc9a462d2ca08256d1accae6a37dfd67de32e4942aa6ee6d4cad9f0335af2d786365993e275", 0x3a, 0x4010, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x990000, 0x1, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0908, 0x3, [], @p_u32=&(0x7f00000000c0)=0x12}}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x140e, 0x4, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x8040}, 0x4) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000005c0)={0x0, 0xc, 0x4, 0x20000000, 0x1, {0x77359400}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "706ff60f"}, 0x8000, 0x2, @userptr=0x3ff, 0x8000, 0x0, r4}) 17:57:31 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) r1 = socket(0x18, 0x0, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000100)='\x00', 0x1, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VIDIOC_S_TUNER(r2, 0xc0505611, 0x0) sendmsg$sock(r2, &(0x7f0000001840)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x1, @rand_addr=0x4}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000200)="0d86ae83bd5f748d79a321f49b35c39cabc19ab341fa81642f9bd3b2ea72a5216360399b64d23e8828468c1d02f9014ed5f81a55e7ab3180d97ff598111569499796d37c1feb5239dcaee37c7880e2145fc1bb6e6515aba05efd59c90c4b8071ec81651d4bb480d04b50cd50deaca21057a97fa642a55a72ec663e69012c994f9a172af6c3e60e3abddbbf3200e3e6caf3ed7ba14f6631e5ba90022290da071cb5dafbe0b70c4c865d70b43e9d6dd095d64ee8a57d59e96da1b2b676ecc89c49fa2764f4fedea08727af684f0de783951f5458322bdd719f56bd3c71f3fcdb2164e4b914f9fa70d8bccc75", 0xeb}, {&(0x7f00000018c0)="60fde780d576187166b3a0a26698fd1f14ef01766e21666cc2ab8a2032d2bda0328c44c1da8e680be02c218af3aa1243204d5f8747b4f234687d12e792d878b27621ff95bb00c02587ff136ef5350e81d97465f511b427040ab4b83ff72d805e7c51449a98c57c6c1f9ad9c6d140bf0e41d1042b426872bbb8425b16913af5cb8db72ae99963a4ff30d173e6f665c995489d7f10f38e7cecb6fc64a300b90693229b836a89228a2118f07f3762f276a9e598de15692f493217b34786307dbd5987fe886facd6dcbb90c60329e64a491d0da0242da106d8e45689b662968d59d0cdbc5dbb37d432edaf5ea0a82a84065e08", 0xf1}, {&(0x7f0000000400)="971a1f9beedaa507187bc8de719547774063fed177afd53c2242858c13fe7499f5b52623e75f9606c2c2872c5e88cdb2237a6cec1972f9afa19884d90d8d8202400537100bdab4714f0d6e7aa86358f859993d4f050cc254f9b5970a979bb3e65b8d349c6590f425612f8bdd0e0af92d849232f72a43faef6f7f6dce4a89d8f21e5624f1f9993efaba6c7583aaed939fde8463f420e8de2ec87cad9becf0176385fd35e28858170003f95fcae41e959965db3aae6c8f7b593c12ce70dcba3156e7a80ddc5af49f63b4db7259be45599a84ce45f4d375b0a04f3cc93dca747fee8df88b5c8bdc17d07ac4", 0xea}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="18362576c18e95aa5b80d5d223c260c12af68d0a12f32b095f765d0dbca7823ee036bdf87b5bd9273fa05ce9661845bc2fb0e8f3c7a60260e507b6d58682b79b9afddacf2bedb1fc5f20da2f7bc492bd24b1fd6bce0de404bbcdf8d4bc44811884a051c7c47bbe0f17ea69906c0aea0788c1fd92848ae542738013d1f7cf51987dc8dacf7e931632e5098647c46edd8c8b4bfc4c47aeeda75845c78cc6eba6749b0c158ffe381203cf64aad9", 0xac}, {&(0x7f00000015c0)="2620668920debcb5926af9f7791d48944d8d03773354b9c6b06140e9d0172678e12f8691c68095460e47073f30e9f302b37d5b1a2cd65167", 0x38}, {&(0x7f0000001600)="f9cdc115eacc2e05b7be4788150f3041718e9acaaac2c4f8a4a38c87c103cf943f105a2245b51dba9a7eba0890e2753012db4c03264e07f6229b7d8086", 0x3d}, {&(0x7f0000001640)="8199dbd68c928bbed29973fa787a6117807204c95a53de10b18698c7972395b0c68b43171b2fe7f80c9d519a489f9d5c21a4d99c59247cf48bbaa89c3c1829ae5cfccac014d94c4d838164d3d841e4a4355c3557d0b3a8a19fc12d87a5aa0b1314f65e943a8f97059e308c61e75347f72b302cfd4b629219d6484a5ca400c051dcf0d441a49a3f16ca203d3ff02ee8b131990f842314e96558c5cba373fd19525b82ce87f1c4a2e5a4a42175757205ab0a271ec1310af0acc53428ddb485f7fd602c912807", 0xc5}], 0x8, &(0x7f00000017c0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffd}}, @txtime={{0x18, 0x1, 0x3d, 0x100000001}}], 0x78}, 0xc000800) r3 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x4, 0x300) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000340)=0x5, 0x4) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000001880)={'gretap0\x00', @dev={[], 0x10}}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000080)={r4}) 17:57:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60a4f00800183e00fe800003000000efffffff0000000000000001830090780000000000000000000000000000ffffac1e0001"], 0x0) 17:57:32 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x713082, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f00000001c0)={0x5, 0x8, 0xe557, 0x7, 0xf5, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x20000000000, 0x0, 0xfffffffffffffffe}, 0x0, &(0x7f0000000140)={0x1ff, 0x1000}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x201) semget$private(0x0, 0x2, 0x218) 17:57:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x1a}, 0x80, 0x0}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x24900) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r4 = gettid() sendmsg$key(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r4]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1ff, @local, 0x4}, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x2c}, 0x3}, r3, 0x3}}, 0x48) 17:57:32 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000034006b05d25a80648c63940d0424fc60100010400a00000005358221f0792e370900098000f01700d1bd", 0x2e}], 0x1}, 0x4008001) 17:57:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000380)) sendmsg$key(0xffffffffffffffff, 0x0, 0x4250a5fabeb80e92) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r2 = socket(0x15, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(r2, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x120880, 0x0) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() sendmsg$key(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESHEX=r6, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r6, 0x7}}, 0x10) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="10b48a3838dfe08f9dc3b73d7a60caff2f8a6b4e7c2e2e1e5d0aeb6e39") 17:57:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000000)={0x4008, 0x101, 0x0, 0x2}) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x49b6be41}, 0x1c) 17:57:32 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x20}}, 0x8000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40106410, 0x0) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000000)) r8 = syz_open_procfs(r7, &(0x7f00000000c0)='net/protocols\x00') sendfile(0xffffffffffffffff, r8, 0x0, 0x8000) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) close(r6) dup(0xffffffffffffffff) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000006c0)) 17:57:32 executing program 5: socket$alg(0x26, 0x5, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xa1a3f945407a2941) bind$alg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, &(0x7f00000003c0)={0x61, [0x4, 0x8001, 0x3f], [{0x8, 0x2, 0x1, 0x0, 0x1, 0x1}, {0x3f, 0x3ff}, {0x1f, 0x3, 0x1, 0x1, 0x0, 0x1}, {0x4, 0x10001, 0x1}, {0x67bd, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x94c8, 0x80000001, 0x0, 0x1, 0x0, 0x1}, {0x1ff, 0x7}, {0xfff, 0x8, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x3}, {0xffffffff, 0x40, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x81, 0x0, 0x1, 0x1, 0x1}, {0xffffffe0, 0x40, 0x0, 0x0, 0x0, 0x1}], 0x7fff}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e26}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0xc}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8c0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/45, 0x2d, 0x20, &(0x7f0000000040)={0xa, 0x4e21, 0x80c6, @mcast2, 0x7ff}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000380)={0x4c, 0x17, &(0x7f0000000700)="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"}) 17:57:32 executing program 2: getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcade8be09c99f9ff, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000040)={0x4, {{0xa, 0x4e24, 0x7f, @dev={0xfe, 0x80, [], 0x3e}, 0x3}}, {{0xa, 0x4e21, 0x3, @rand_addr="8ddbd521cf623c6ab2fb1360c643a96c", 0x1f}}}, 0x108) r2 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000180)=@req3={0xd963, 0x5, 0xfffff800, 0x28, 0x20, 0x2, 0x7ff}, 0x1c) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x1e, 0x4, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r8, 0x0, 0x10, &(0x7f00000001c0)=""/202, &(0x7f00000002c0)=0xca) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:57:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_DUMPABLE(0x3) fcntl$addseals(r1, 0x409, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = gettid() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x8000}, r2, 0xc, 0xffffffffffffffff, 0x1) r3 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000000)=@abs, 0x3b) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r5) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[], &(0x7f0000000300)) accept$alg(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) r6 = getegid() r7 = clone3(&(0x7f0000000100)={0x104000, 0x0, 0x0, 0x0, {0x12}, 0x0, 0x5a, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r7, 0x4000040, &(0x7f00000016c0)={0x0, 0x0, 0x2}) waitid(0x1, r7, &(0x7f0000000280), 0x1000000, &(0x7f0000000180)) r8 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT_ANY(r8, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r8, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x0, r6, 0x42, 0x7}, 0x803ff, 0x1000000002, 0xfffffffffffffffd, 0x0, 0x0, r7, 0x5}) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) r9 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmat(r9, &(0x7f0000000000/0x4000)=nil, 0x0) shmctl$IPC_RMID(r9, 0x0) r10 = shmget(0x1, 0x4000, 0x400, &(0x7f0000ffb000/0x4000)=nil) shmat(r10, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 17:57:32 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet(0x2, 0x2000000080002, 0x0) write(r4, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VT_GETMODE(r6, 0x5601, &(0x7f0000000080)) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x400c4152, &(0x7f0000000700)={0x0, &(0x7f00000006c0)=[0x0, 0x0], 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 312.885077][T10192] QAT: Invalid ioctl 17:57:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r0, 0x8, 0xbbf, &(0x7f0000000180)="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", 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) syz_emit_ethernet(0x300cce, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810000008100000086dd60000052db89533df9fe74baf5e329754ac100002911006cffffff8d0000000000000000000001000000000000000000000000000000003d960f888b75777296f388475ba89053adff97c0a22a0c541ed4"], 0x0) [ 313.324258][T10189] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:57:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x70bd28, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x28}]}, 0x3c}}, 0x4000000) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x9, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCGETLINKNAME(r6, 0x89e0, &(0x7f00000002c0)={0x1, 0x2}) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000200)={r8}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r8, 0xaa, "b173063d3656f2f2749ecefda4e43c5f9c42e31b8f1e8f5ffb6e1f9539151f6edd011fada9ed78c662208a79e63fab37be3d129ae929fbf3740ba22d1e953e0fb12c6bce74bb3a30f01f34915727efc72773d06b1d0c6143ac573eda3dc7b01d2822acf06614b4015ad0f68171e489a94896ca083ed4a24af5bc7f27f858e2fb728655ad2a69d8e398aaaf876f3abb75f2a913edb47c56776c22ed39a49fc268fcff8ad216abeee30aa6"}, &(0x7f00000001c0)=0xb2) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r8, 0x80}, 0x8) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) 17:57:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000100)={0x401, 0x0, {0x2, 0x1, 0xffff, 0x2, 0x5}, 0x6}) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) gettid() timer_create(0x0, &(0x7f0000000400)={0x0, 0x0, 0x6}, &(0x7f00000001c0)=0x0) timer_settime(r4, 0x0, 0x0, 0x0) timer_delete(r4) timer_getoverrun(r4) prctl$PR_SET_PTRACER(0x59616d61, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x6}, 0x16, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x40001, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_to_hsr\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 17:57:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f00000001c0)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0c0228bd7000fbdbdf2501000000000000000b000000000c001473797a30000000003925f782b090dd416810638216850e878ea1f2bebd618f1c9b93916499052d99b326fd51098a21c4a7345f221484beaa9436df074510fe63b97838319afa9f2786414395050fd821d91125b53cadbb18937307c8260d8c11b9dad318e7c4f3fae9fde0c037de4ba5869762e3a9a0d09914c2cd58e1ea87a9a58a9c584ad86cb0fd0c95d1"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xe4, r6, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x769d}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="64079bdd1e0c9159da3a4732d048edbb"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0xc0}, 0x810) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000002070300fffffffffffffdc3008000000000000000000000000000006cf836a085a25250d3b6bf55581807b17dcf1064d745862ea973eb5ab526133ce28ae53327a73c6f6ce222e05e2faa7dc29778a944066a8083254479"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x22080635ca548411) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x4, r7, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x2e, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000050000000000000000000000119078ac141400ffffffbf0000000000089078000000"], 0x0) 17:57:34 executing program 4: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f00000002c0)=[{0x0, 0x8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) flistxattr(r1, &(0x7f00000047c0)=""/13, 0xd) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x8, 0x10002) fcntl$notify(r2, 0x402, 0x1) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c396ac6f", 0x32, 0x2, &(0x7f0000000000)={0x0, r3+10000000}) creat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000900)=[{{&(0x7f0000000140)=@llc={0x1a, 0x204, 0x0, 0xe5, 0x1, 0xf8}, 0x80, &(0x7f0000000080)=[{&(0x7f0000001100)="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", 0x1000}], 0x1, &(0x7f0000000240)}}, {{&(0x7f0000000300)=@ipx={0x4, 0x400, 0x400, "d85568a5495e", 0x8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x2f}}, @mark={{0x14, 0x1, 0x24, 0xdc}}, @timestamping={{0x14, 0x1, 0x25, 0x18000}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000004c0)="55dbb02cfa2759f2013bfc7ccab12f9af156ecafcad7336c87c2c74efffba04fbaceb577dd3833fd837cbe586af98250bfd8643014c2e743aa6ccb4c3006e6d1e86ba7e32f744afd795f5e3b72a8b3752ceb9edf9a0c07a32ab8847ced19cc16c026a89b3787abc2f1726283f98fa43e02fb", 0x72}, {&(0x7f0000002100)="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", 0xc00}, {&(0x7f0000000540)="e2b9ba45a34d0cfbea0f391bbe872f3ce65dbbe1ef20cef2039b4028cab7c99d6af6a438d4906905ea868409b86baecc5ca4c440fa07db8fb171b5ffecda7286b2926864dedb8a66af258e5ffcbfd812a6da23a104f21ed47eddede82ecf85946758a2529d78599c051e5c68703ac7e7b6d09097957e4a39489f7e108adde412008653d9f180e4b5736c8461921b0ddb13192e0188caf3246062029e3ec5f247b76305d77601dfb76ebf660cbd4dbd7733f58dd0c0bcf9c1eeb4daa0e93ce84cd89ea6bca3a6c6ae712bf13be805ee3473e65193aa785ded57b44428c791d282a636b24718ad2808a284eda8c3ebffba2907f1511a1805422a", 0xf9}, {&(0x7f0000000640)="a85bb0387241240831a7aef29fa57797d50e9632b51b11d6ad56b7f81fec43bdef7b6eeea8ef5f46b5b654d80758895bb44c4d60b68d8d3958b3e4e5fea1dd0ff54b94c60c6aa073", 0x48}, {&(0x7f00000006c0)="f7f09247d1ab53b55eae425af3064b0cb77a9e5aff5461001e5696dfc47744d3b79be3d3a115806882f73eafd636da093025768ff453666a7d3a14168e9cc3b551f2db583febf95920ca51a6e40fb24df7302c69662b0a8b1c44981558392ed8e18b99b32bf0b694ff399306ba16cc740117df3a2aaeaa465452452b97e0a31f5e71b7c2b698e114fba54873", 0x8c}, {&(0x7f0000004800)="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", 0x1000}], 0x6, &(0x7f0000000800)=[@mark={{0x14, 0x1, 0x24, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0xff}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}], 0xd8}}], 0x3, 0x801) r5 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x24, 0x2e, 0x829, 0x0, 0x0, {0x0, 0x1000000}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x7, 0x0, 0x0, 0x0, @binary="b7849a"}]}, 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e22, 0x8, @mcast1, 0x37}}, 0x7, 0xfeff}, &(0x7f0000000a80)=0x90) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r6, 0x400000001ffffffd) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0x8d761e3f, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 313.980583][T10179] QAT: Invalid ioctl 17:57:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) signalfd4(r3, &(0x7f0000000100)={[0x4]}, 0x8, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0xef, &(0x7f00000001c0)={0x0, 0x0}}, 0x216) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x80000001, 0xc}, 0x1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x7, 0x18}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x1, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r4, 0x7, 0x18}, 0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0xffffffff, @mcast2}, 0x1c) sendfile(r6, r5, 0x0, 0x100001) [ 314.278346][T10225] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 314.348928][T10225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.390577][T10225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:57:34 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='team_slave_0\x00') r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f00000000000400080005", 0x1f}], 0x1}, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x572, 0x0) 17:57:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x40}}, 0x0) 17:57:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="87061c7d7d44b06b42db28028e13740fc7d3a5d5ccfcef498c3b4526c88189e1b9c2f3350f71712c1c7ababd160da176348471644dccb7a2676051236054443b93b0336661a82eac3bf5dfbf3de51773fff81eb70e16e8034a64bbf5835e5d2bcd4a15b4d91e55ba6cbffe11ae2fa4afa3ec9c30a8ed4802e236f9f2d42db0793710ca828a13bc0000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c0002800600110000000000"], 0x40}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x1c, 0x4) 17:57:34 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x2081f8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs, 0x3b) close(r3) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x20000) r6 = fcntl$dupfd(r4, 0x406, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xa4, r9, 0x104, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_SEQ={0xd, 0xa, "f1aa743fed10752eec"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "502563b593"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "9e85cc42ccc2914e0ce4cc7874"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "21449f48e0"}]}, 0xa4}, 0x1, 0x0, 0x0, 0x24000885}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:57:35 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0xaf, 0xfc, 0x0, 0x8, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x20a01, 0x0, 0x0, 0x0, 0x0, 0xac}, r0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5d99855df4fa0b2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) lseek(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x2, 0xff, 0x1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty, 0xfb}, 0x1c) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) write(r3, &(0x7f0000000280)="a2", 0x1) accept(r2, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x7077e3297f0000, 0x0, 0x0, 0x0) 17:57:35 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}]}]}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x28}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000800}, 0x4) 17:57:35 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0xfffffffffffffee0, 0xfa00, {0x0}}, 0x5dc) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x863}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x200500, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r5, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r5, 0x0, 0x0) shutdown(r5, 0x1) accept4(r5, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r6, 0x2a}, 0x80) r7 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x186, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]}, 0x1fe) socket$inet(0x2, 0x2000000080002, 0x0) accept4(r3, &(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0x80, 0x80800) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r8, 0x23}, 0xfffffe3d) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @empty}, &(0x7f00000004c0)=0xc) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) accept$inet6(r12, 0x0, &(0x7f0000000000)) dup3(r9, r10, 0x0) dup2(r4, r11) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000500)={0x6, "df219b15c83cd28f223730082ad243711c9b2cd3a1048918db04e30238187bd9"}) 17:57:35 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x22084, 0x0) r1 = socket(0x11, 0x0, 0x0) write(r1, &(0x7f00000000c0), 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x3, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x800, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f00000004c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x105400, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000280)={0x1, 0x7, 0x1000, 0x47, &(0x7f0000000340)="9124742f4121833be25948289d649df4f2191f6f19c95e446acbaf13217cf50ec25f6c3b72b129d6444dd79b5f2ddc07169127f6be5c5c613b31d99bb00eedb16fb2e294486120", 0x7c0, 0x0, &(0x7f0000001cc0)="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"}) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r5, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) fcntl$notify(r2, 0x402, 0x80000030) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x22d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000040)={'veth1_to_team\x00', 0x8}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9']) 17:57:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000000)=@abs, 0x3b) close(r1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB="0000000000000000500012804c00010069703665727370616e0000003c000280060010000000000006001800000000000400120008000c0000000000060010000000000014000700ff02000000000000000000000000000108000a00", @ANYRES32=0x0, @ANYBLOB="de45fcc66e5648edddf50080000000000000003bf064b475bbfe6ad73d0acc515b104f251db3eac9fee7953837700f77c9f911e5d38b7454c1d70939dc22b7805ddc99aaf53f4d63666034d9ee6242cbf21872f9e7c93d580142947f4b"], 0x5}}, 0x0) [ 315.039933][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 315.092035][T10265] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:57:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[], @ANYRES32=r2, @ANYPTR], 0x3}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 17:57:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x25dfdbfd, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x40081) 17:57:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000080)=0x2, 0x4) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfffffffeffffffff, 0x280) ioctl$FBIOGET_VSCREENINFO(r2, 0x4600, &(0x7f0000000100)) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x48}}, 0x0) [ 315.580101][T10284] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:57:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x58) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/470], 0x1d9) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair(0xb, 0x0, 0x1, &(0x7f0000000280)) socket(0x1e, 0x80000, 0xb3) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x101000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0xf00, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000180)={0x5, 0x8001}) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff000c00e313000000093903680000000006000300124b", 0x26) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x7, 0x0, 0x66, 0x0, 0x0, 0x1ff, 0x261a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4000000, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)) 17:57:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) connect$rxrpc(0xffffffffffffffff, &(0x7f00000001c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x24) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x0, 0x2100}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) bind$pptp(r2, &(0x7f0000000b40)={0x18, 0x2, {0x2, @rand_addr=0x9}}, 0x1e) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x20c01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000b80)={0x3, 0x3132564e, 0x1, 0x5, 0x1, @stepwise={{0xffff, 0x2}, {0x0, 0x2}, {0x400, 0x822}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) fspick(0xffffffffffffffff, 0x0, 0x1) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @multicast1}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) r8 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x206) [ 315.772397][T10291] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:57:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000140)={0x3, {{0xa, 0x4e21, 0x80, @dev={0xfe, 0x80, [], 0x17}, 0x1}}, 0x0, 0x4, [{{0xa, 0x4e21, 0x0, @local, 0x2d9e}}, {{0xa, 0x4e21, 0xff, @local, 0x3}}, {{0xa, 0x4e22, 0x10000000, @mcast2, 0xffff}}, {{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x39}}}]}, 0x290) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x48) sendmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)="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", 0x533}], 0x1}}], 0x1, 0x0) 17:57:36 executing program 0: io_setup(0x7, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'ip6gre0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)={0x294, 0x15, 0x8, 0x70bd29, 0x25dfdbfb, {0x26, 0x5}, [@INET_DIAG_REQ_BYTECODE={0xb7, 0x1, "e3764f3a769a6329e71016449decf5f0ce36c2980baca10055842b9c772e2f8de928f5fabf5c88dd243f9161790f257ee29825c6fa722b122cadec875dea668022fa93c95064856e6675ef487cf18f5dfb4f6b74dd322427f1b74c85f168dc1e8df443990db5ed0eeacf099f877960c38de1986efe5bb57c847dcdbc4545e4f6abd64adcb8141bab44afa2ecf93c02fffac81f4b02dd50ab42cd153f24c68bffccae2c4b8b1bb54c23a47a898c656ac0c59f32"}, @INET_DIAG_REQ_BYTECODE={0xde, 0x1, "f3c01a63d6c37668d1f494cee73103dfedf8bb7c35b1e78c5cc038dae660370f16518cf8694d3a1afd0314afac8dff95976dc88c1f40dfe278c86166eb0f2a85c48116028bf10a039fac7e2462d2c8c33ae189ff732afb99314eb9e0426fb3fc230f1d154d350bc33671e4e7dff6b9049f651a2f44a0f8a426add9b5daf410127fd7df71513aefd76894d8dcf3d737670ce9a0b5254db9d5ae5f48ffb77a4c4ceeb0a2f45e3aa1d465dcfb42a5acae39a09c2f3c53061c27a1b088fd931bddfefdc9538f1bc4f917cfcff46464c74493c031ac22e0d910ef3ce1"}, @INET_DIAG_REQ_BYTECODE={0xe8, 0x1, "53b82413f992cd78f4d14ac19bf1a113e210eb8ed0559efaea2e6150ef6e98f139a8fff38b97d25076e5298880012a5b718eb7098b59901edbee62e59360ea79229f11c7ae6fe07afaacef912fe0b16595a0571bb0a18e4bd893303b7c15be1081433d4a1dc98f3358ec79a46d71301bbe2d1a441493e7d05188ec3b90eca88927fec5e114ff1765176a6d74d3a8fcdc2a57e3a957693903f65dd7ec22f218585f9763bedc63ab4fb473c0fd4d7177f717357a61e4ded5d608726654443963528ad0874b28d9313024e9d6e363e0615d62334e8eea4e09d897fee7a7e4a60233643c135d"}]}, 0x294}, 0x1, 0x0, 0x0, 0x1}, 0x4008001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000300)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000340)={{0x0, @empty, 0x4e24, 0x2, 'ovf\x00', 0x1, 0x5, 0x9}, {@dev={0xac, 0x14, 0x14, 0x2a}, 0x4e22, 0x2, 0x7ff, 0x9, 0x2}}, 0x44) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x9, 0x9, 0x16, 0x3, 0x0, 0xfff, 0x480, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000240), 0x1}, 0x800, 0xe2a1, 0x400, 0x0, 0x7, 0x7, 0x3a}, r5, 0x8e53, r1, 0x8) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000018000000005000000300400009001000090010000000000004e670d007002000098030000980300009803000017eea8039803000005000000", @ANYPTR, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004d41535155455241444500000000000000000000000000000000000000000100000001000000ffffffffac1414aa0000400000000000ac141410e000000100000000ffffffff626373663000000000000000000000007665746831000000000000000000000000000000000000000000000000000000000000000000000000000000000000001100020f00000000a000e80000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000000801090100000001000000000000004800444e4154000000000000000000000000000000000000000000000000000104000000ac1414aa00000000000000000000000000000000000000000000ffffac14140a0067c803000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e0000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000010208109000000004800534e415400000000000000000000000000000000000000000000000000010400000000000000000000000000000000000001ac1e01010000000000000000000000004e220064ac1e0101ac1414bb80000000ffffff007465716c3000000000000000000000006e657464657673696d3000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00010000000000f000280100000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000ba2e080000000000010000000000000050006f736600000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000008008000000020000000200000038004d415351554552414445000000000000000000000000000000000000000001000000120000007f000001000000004e204e2100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x4, r1, &(0x7f0000000040)}]) [ 316.750144][T10299] K: renamed from caif0 [ 316.829727][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:57:37 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x10, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r1 = syz_open_dev$mouse(0x0, 0x0, 0x8203a1) writev(r1, 0x0, 0x0) keyctl$revoke(0x3, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) r2 = open(0x0, 0x400141042, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r3, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000c00)={0x62b87af315799d59, 0x0, 0x80000001, r3, 0x0, 0x0}) syz_genetlink_get_family_id$team(0x0) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}}, 0x24}}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001e40)={@initdev}, &(0x7f0000001e80)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, 0x0, 0x0) r9 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x8203a1) writev(r9, &(0x7f0000000640)=[{&(0x7f00000001c0)}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'batadv0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000003540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000035c0)={0x0, @rand_addr, @initdev}, &(0x7f0000003600)=0xc) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000087c0)=[{{&(0x7f0000003680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000004b40)=""/94, 0x5e}, 0x822e}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005d80)=""/176, 0xb0}, 0x8}, {{0x0, 0x0, 0x0}, 0x6}, {{&(0x7f0000006040)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000006380)=""/20, 0x14}}, {{&(0x7f0000006600)=@nfc, 0x80, &(0x7f0000006840)=[{0x0}], 0x1, &(0x7f0000006880)=""/39, 0x27}, 0x1}, {{&(0x7f00000068c0)=@xdp, 0x80, &(0x7f0000006b40)=[{&(0x7f0000006940)=""/160, 0xa0}, {0x0}, {&(0x7f0000006b00)=""/4, 0x4}], 0x3}}, {{&(0x7f0000008440)=@isdn, 0x80, 0x0}}], 0x7, 0x0, &(0x7f0000008a00)) socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x25, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, 0x0, &(0x7f0000000200)) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}}, 0x24}}, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) r14 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x8203a1) writev(r14, &(0x7f0000000640)=[{&(0x7f00000001c0)="86", 0x1}], 0x1) getpeername$packet(r14, 0x0, &(0x7f000000a440)) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x8203a1) writev(0xffffffffffffffff, &(0x7f0000000640)=[{0x0}, {0x0}], 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:57:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000540)='./file0\x00', 0x1a005, 0x10c) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = getpid() sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) write$cgroup_pid(r1, &(0x7f00000002c0)=r2, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x202a00, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ppoll(&(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="29e8ff", @ANYBLOB='\x00\x00\x00', @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248fb5ab67015362d7e1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x7, 0x1) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[]}}, 0x40000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r6, 0x5501, 0x0) dup2(0xffffffffffffffff, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r8, 0x405c5503, 0x0) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r8, 0x5501, 0x0) dup2(r7, r8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r10, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r10, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup2(r9, r10) sendmsg$key(r5, 0x0, 0x20044852) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r11 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) kcmp(0x0, 0x0, 0x0, r4, r11) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = gettid() r14 = gettid() r15 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) kcmp(r14, r13, 0x0, 0xffffffffffffffff, r15) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r13, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r12, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r16}, 0x30) r17 = getpid() sched_setscheduler(r17, 0x5, &(0x7f0000000380)) r18 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = gettid() r20 = gettid() r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) kcmp(r20, r19, 0x0, 0xffffffffffffffff, r21) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r22}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r22}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r22}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r18, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r22}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r17, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r22}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r23}, 0xc) openat$cgroup_subtree(r0, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) 17:57:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x4, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x3, 0x19) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="db293d4c756350df0aa802d374bb023f3ab7b01b45d6344165bd75d586f9d6ef0f5b69aa0ba01ead0fb7900f2732f342532736ff6a341947ccb9110cc62163ad720ff75a4e7d1d9ba0330ccd6b217d10a576150e88fd9ac33766ff1d59", 0x5d, r1) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0)={0x0, 0x88, 0xac}, &(0x7f0000000340)={'enc=', 'pkcs1', ' hash=', {'sha3-224-ce\x00'}}, &(0x7f00000003c0)="9681211a226922831e73043c754b6936dc2a9e9a26cf8941b98e8427c755d9286e08fb9247e837b8be29facd8efe4661a8a248f4c849cfa76bff1d7ebdfdc9019592af4908c8d54af575bd7e247e283e791e1b263dcd8809bb9ebde64ac2f6c0c700a6f7a7af9ac00a27c3c96586eb35cbd540d396397ebcb64d0672770a2483db46662d6d22eaf7", &(0x7f00000004c0)=""/172) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000340)}, {&(0x7f0000000440)="38a5300f5d373e27dc2066615bba89538b4fe5cb56ae93d8c870acdb40d22e187980d6c84302f5a5f94b9502777379f4e1c564724b5f2eaf4ef2d1f7ea67af8b295c6105d57eb6a5e8d62cd5dceeb48b6565c14a578246e12109b5a8e2e8209f05a098b521d309fe6b2d8f6a9663e5ef788356e6816470dc706930d3fa9360d98c6211f7bab58bbab3184d7ede7135690668f0d7d8557cd74186923797581716b642336e3582", 0xa6}, {&(0x7f0000000500)}, {&(0x7f0000000540)="94ce784240cd697167f6b40a53c8ed9f3a8dbd81460d705b1c2bfdf4a5d7ce20f347c1474e528dd2f15ca46868c218ec1fe0090b3aa7e4986fd5e01dd1178352bf57b898f5e2bf60c86d854d05f331", 0x4f}, {&(0x7f00000005c0)="aa2d969e901c1f14aba685a39c91949cd37e1c986e81a962d5aa6c5ad023ad544bd7c815310cadb655afe4a8c90ce065f83b52b341ce47ad01fea34c671330175213125e7ff8eb7f5ea0bed5af4ff10349750e93787f686bb1dcd6f3f83ebc947c473488174f0c24c1af", 0x6a}, {&(0x7f0000000680)="dc4747d2cb179418c1b226b17a33a166b062565097849c37382f3659613b4971d6c47071382a79d2bb1d0c6f3d3f70", 0x2f}], 0x7, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x36b07d66fd11c4bb, '\x00', 0x1}, 0xffffffffffffff60) ioctl(r0, 0x8916, &(0x7f0000000000)) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs, 0x3b) close(r3) ioctl(r3, 0x80000000008936, &(0x7f00000007c0)="c36dd5a5f3bf4624324e7c488e8865683ca47c1e00cef21014182d2eff437e3b784d2cb2944518cd9a0f256487110baf7e295c263745975fdb26e85386fe9a0a46e2ddcbcd96da0aaa2753d085eb032e95ca3f7b99aba7ff50c8e8783193a4de9939ec0a6b80e963aca40a9754e15e34c00f469238d8c5f46188f240d5850431e51ecc63bc28df51f4a6999d5e590a6a9e4da53b7f0885782b187f546c7f469ecbe147fb433669b0e9c4d4d1cafde2419a691ea3890a5fa7b9c31d5efdb3416adf266705e0085ea5af54e20064e19094e29191a1ee4c381652a125e86462bb5d8f5f66f174a68010f0aa2cccbbced3") [ 316.999747][T10299] device K entered promiscuous mode [ 317.005848][T10299] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 17:57:38 executing program 5: symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x953, 0x80000) listen(r0, 0x200000000002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 17:57:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="b3ffadac825170675d5e96e14627ed30", @mcast2}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000001800)=@ipv6_delroute={0x24, 0x19, 0x10, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x340, &(0x7f0000000140)=[{}]}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x10c0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/199, 0x200002c7}], 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r5, &(0x7f0000000600), 0x1000000000000214) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x101, 0x867, r5, 0x0, &(0x7f0000000040)={0x1379300, 0x9, [], @ptr=0x100000001}}) r7 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="d9d874ea", @ANYRES16=r7, @ANYBLOB="00022abd7000ffdbdf251400000006001a010200000006001000550500000600ab0001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000001c0)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_DELETE(r10, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x2, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x880) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x48, r7, 0x500, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x1}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x48}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1_to_bond\x00', r8}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x9738}]}, 0x30}}, 0x0) 17:57:38 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x2}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x2}}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='$\x00\a\r\x00\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r9, &(0x7f0000000480)=ANY=[], 0xf5) poll(&(0x7f0000000040)=[{r9}], 0x1, 0x0) fstat(r9, &(0x7f0000000400)) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000240)) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000100)=0x7) r10 = fcntl$dupfd(r2, 0x0, r1) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0), 0x0) 17:57:38 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x2, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc, 0x0, 0xffff7fff}}, 0xe8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000440)={{0x2, 0x0, @reserved="a8e4fed3d4d7263224db5b8b940943a66d38e0a70d33e74aa7a70dd08c3d5071"}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r5, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setresuid(r7, r7, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x9, 0x0) splice(r11, 0x0, r10, 0x0, 0x1000000008, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r12, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r12, 0x84, 0x1, &(0x7f0000000200)={r14}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000780)=ANY=[@ANYRESOCT=r4, @ANYBLOB="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"], &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000580)={r14, 0x7, 0xffff, 0x20}, &(0x7f00000005c0)=0x10) setregid(r8, 0x0) r15 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r15, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000100), 0x8, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000003c0)={{0x3, r5, r6, r7, r8, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r15, 0x5}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in=@rand_addr=0x2, 0x4e20, 0x0, 0x4e23, 0x0, 0xa, 0x20, 0x0, 0x3b, 0x0, r5}, {0x7, 0x0, 0x545, 0x100000000000, 0x10001, 0x20, 0x0, 0xfffffffffffffff7}, {0x7, 0xff, 0x5, 0x8}, 0x4f9a, 0x6e6bc0, 0x0, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5}, 0xa, @in=@remote, 0x3500, 0x1, 0x3, 0x1, 0x10001, 0x4, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 318.261479][T10334] input: syz0 as /devices/virtual/input/input8 17:57:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) socket$netlink(0x10, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xc6000011, 0x0}}], 0xc6, 0x0) 17:57:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nvme-fabrics\x00', 0x408040, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="100000000e14200061817000fddbdf25"], 0x10}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="004881007000ffdb00000000000000000800e000000214000500"/37], 0x3}, 0x1, 0x0, 0x0, 0x30000001}, 0x4008000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) r6 = gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000380)={{0x2, 0x6, 0x7, 0x0, 'syz1\x00'}, 0x4, 0x4, 0xff, r6, 0x2, 0x0, 'syz0\x00', &(0x7f0000000340)=['}eth0%\x00', '!self/[\x00'], 0xf, [], [0x9]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x1961cfc0, 0x80020000000fb, 0x0, 0x0, 0x0, 0x0, 0x4], 0x100000, 0x10200}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:57:39 executing program 4: r0 = socket(0x29, 0x800, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xff16) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 17:57:39 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x2, &(0x7f0000000000), 0x134) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000540)={{0x2, 0x3, 0x1, 0x0, 0x8}, 0x7, 0x6, 'id1\x00', 'timer0\x00', 0x0, 0xffff, 0x3, 0x8000, 0x7ff}) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2, 0x10, 0x1, 0x8, 0x14, 0x0, 0x70bd27, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d5, 0x1, 0x7f, 0xd1, 0x0, 0x80000001}, @sadb_lifetime={0x4, 0x4, 0x100, 0x100000001, 0x7, 0x100}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e24, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in6={0xa, 0x4e23, 0x8d9e, @dev={0xfe, 0x80, [], 0x26}, 0xd01}}, @sadb_lifetime={0x4, 0x3, 0x3b4, 0x4, 0x4, 0x80}]}, 0xa0}}, 0x8801) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}], 0x1}, 0x0) socket$kcm(0x2c, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={0x0, 0xfffffff9}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000002c0)={r7, 0x0, 0xa, [0xea3d, 0x2, 0x266, 0x800, 0x3, 0xd600, 0x81, 0x1, 0x1, 0x4]}, &(0x7f0000000300)=0x1c) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=r8, 0x134) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x428001, 0x0) ioctl$RTC_PLL_GET(r9, 0x80207011, &(0x7f00000004c0)) 17:57:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs, 0x3b) close(r3) accept4$unix(r3, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80800) 17:57:39 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) syz_emit_ethernet(0xe, &(0x7f0000000100)={@empty, @empty, @void, {@generic={0x8ff}}}, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000000)) 17:57:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x8008, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) prctl$PR_SET_PTRACER(0x59616d61, r1) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x8100, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="400000003000390400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280080003000100000000000000", @ANYRES32=r4, @ANYBLOB], 0x40}}, 0x0) 17:57:39 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xc36) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x0, 0x190, 0x0, 0x190, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0xffffffff, 'xfrm0\x00', 'hsr0\x00', {}, {0xff}}, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x0, 0x6, [0x3d, 0x3, 0x1e, 0x28, 0x12, 0x18]}}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'batadv_slave_0\x00', 'macsec0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) 17:57:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x1c, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:57:39 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0xfff, 0x3, 0x7, 0x3, 0x6, 0x0, 0x4, 0x2}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000800)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec61221adf59be045b70e48884ca000018cea71fcfed06fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23fb6430a9a4c2850b6380a743", 0xc0, r4) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="5af8074269eb2b70da2ff8ed1ca0d68045e4dec9491296b41e8535fa2c27822ba3eeddf3be4f4e9e46662d6c0daa56871ce4828937818a349bdbfa2186bece07bc63c6b0c88b59211729daf3b1f90cf1b22dfece92f39a04dd97d590ef244a9985b470eada70aacbf3a66959209ac400ac13", 0x72, r4) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000800)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec61221adf59be045b70e48884ca000018cea71fcfed06fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23fb6430a9a4c2850b6380a743", 0xc0, r6) keyctl$negate(0xd, r5, 0xaf4, r6) [ 319.581717][T10414] QAT: Invalid ioctl [ 319.585807][T10414] QAT: Invalid ioctl 17:57:39 executing program 3: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x800fe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x305480, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) [ 319.635428][T10422] QAT: Invalid ioctl 17:57:39 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x9a6000, 0x0, 0x4, 0x8, 0xc00, {r0, r1/1000+10000}, {0x2, 0x6e1652ef088cf0f6, 0x9, 0x3e, 0xff, 0xf5, "b1b9baa2"}, 0x1, 0x4, @planes=&(0x7f0000000080)={0x66, 0x1f, @fd=r3, 0x101}, 0x2}) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x4) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000580)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60fe910000140600fe8000000000000000000000000000bbfe800000000000bddf0a70aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000"], 0x0) syz_extract_tcp_res(&(0x7f0000000140)={0x41424344}, 0x4, 0x4) syz_emit_ethernet(0x56, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000040000200600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=r6, @ANYBLOB="8000154496b02eaec813dfd89e4a4879a8cadd6523945e4ecba76e18a3e4e6000030a024aa0023943000000000"], 0x0) [ 319.680882][T10414] QAT: Invalid ioctl 17:57:40 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00\x80', 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x800, 0x0) 17:57:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff020000000a0001006e6574656d0000001e0002"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) r7 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffff269a, 0x40) setsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f00000001c0), 0x4) sendfile(r5, r6, &(0x7f0000000080)=0xa8c3, 0x4) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 319.719570][T10414] QAT: Invalid ioctl [ 319.723669][T10414] QAT: Invalid ioctl [ 319.727712][T10414] QAT: Invalid ioctl [ 319.809615][T10414] QAT: Invalid ioctl [ 319.815598][T10414] QAT: Invalid ioctl [ 319.854705][T10414] QAT: Invalid ioctl [ 319.869596][T10414] QAT: Invalid ioctl [ 319.905383][T10414] QAT: Invalid ioctl [ 319.919619][T10414] QAT: Invalid ioctl [ 319.931415][T10438] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. 17:57:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fspick(r2, &(0x7f0000000040)='./file0\x00', 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) accept$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, &(0x7f0000000140)={0x1ff, 0x4000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 319.949498][T10414] QAT: Invalid ioctl [ 319.972822][T10414] QAT: Invalid ioctl [ 319.996706][T10414] QAT: Invalid ioctl [ 320.007273][T10414] QAT: Invalid ioctl [ 320.025388][T10414] QAT: Invalid ioctl 17:57:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x148) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000140)={0x6}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) [ 320.051681][T10414] QAT: Invalid ioctl [ 320.065052][T10414] QAT: Invalid ioctl [ 320.087067][T10414] QAT: Invalid ioctl [ 320.123951][T10445] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 320.125255][T10414] QAT: Invalid ioctl 17:57:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x688802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001001000001000000ec80000000a025a5906782ace162e1469a4000000000"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x7, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ipvlan0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r4, 0x1) shutdown(r4, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {0xf}, 0x8}) shutdown(r3, 0x1) fcntl$setpipe(r3, 0x407, 0xfffffffffffffffc) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = dup2(r6, 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYPTR64], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40041) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="04002dbd7000fbdb27d0189dbcedb2ec3fca26df250100000020ea227e284100000010001375"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mkdir(&(0x7f0000000100)='./file0\x00', 0x59) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='Sd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB="2c616c6c6f775f6f746865722c6d61785f726561863d3078303030303030303030303030303038312c626c6b73697a653d3078303030303030303030303030316530302c626c6b73697a653d3078303030303030303030303030313830302c6465666175cc96f240000000007373696f6e732c616c6c6f775f6f746865722c6d61785f726561643d3078303030303030303030303030303030362c64656661756c745f7065726d69737369786e732c00"]) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB="2c72f4a2746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d2aae077e0a178665c825ddad6cc452a23265b74136e92f14e499a2e91c80278fe925c4d363caabb68fc20e2cea898f8646ab336ad5736a74b15381c73872f3", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 17:57:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x9, 0x10}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x3, 0xfc2, 0x7ff, 0x40, 0x8}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) 17:57:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x48, 0x3, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@CTA_NAT_DST={0x28, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @CTA_SEQ_ADJ_ORIG={0x4}, @CTA_TIMEOUT={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x6bfccd09e201591}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000032000305000000d7455f28a700000000000000000010000100e80001000800010069707400"], 0x24}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x1018, 0x15, 0x4, 0x70bd29, 0x25dfdbfd, {0x10, 0xf6}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x1018}, 0x1, 0x0, 0x0, 0x20000804}, 0x14) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 320.280658][T10414] QAT: Invalid ioctl [ 320.284754][T10414] QAT: Invalid ioctl [ 320.288810][T10414] QAT: Invalid ioctl [ 320.346216][T10414] QAT: Invalid ioctl [ 320.382238][T10461] QAT: Invalid ioctl [ 320.397772][T10461] QAT: Invalid ioctl [ 320.418269][T10461] QAT: Invalid ioctl [ 320.437624][T10422] QAT: Invalid ioctl 17:57:40 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80200, 0x0) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000240)={0x7fff, "e8b55f664404508adb97fc8420e5e1083abc8a7c3f7ee0e7c3308c5bfdeba9f6", 0x4, 0x1, 0x1, 0x8, 0x1, 0x1, 0x7fffffff, 0xec}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:57:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x490, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x121041, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x5, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200), &(0x7f0000001240)=0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="875934596043f53bede0ed9f353d70fe9f7966d77b4c0f0f8cdb0f4c5b0d20", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x19, &(0x7f0000000140)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=r3], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r4, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0xffff, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xd8) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r6, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r6) 17:57:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000140)={0x0, @src_change}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 17:57:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000000)) pidfd_open(r1, 0x0) r2 = getpid() pidfd_open(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f00000000c0)={0xff, 0xa, 0x4, 0x4, 0x9, {}, {0x2, 0xc, 0x0, 0x3, 0x8, 0x6, "bf6e5a57"}, 0x0, 0x1, @offset=0x4aee193b, 0xf4e, 0x0, 0xffffffffffffffff}) getresgid(&(0x7f00000027c0), &(0x7f0000002800)=0x0, &(0x7f0000002840)) r7 = getegid() r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r9, 0x0) dup2(r8, r9) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r11 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r11, 0x0) dup2(r10, r11) fstat(r11, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) r15 = socket$inet_tcp(0x2, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r17, r17, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r18) r19 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r19, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0x194) setresuid(r20, r20, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r21 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r21, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r21, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) r22 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r22, 0xf, &(0x7f0000000540)=""/221) shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) r23 = getegid() r24 = socket$inet_tcp(0x2, 0x1, 0x0) r25 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) r26 = fcntl$dupfd(r25, 0x406, r24) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r27, r27, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r28) r29 = clone3(0x0, 0x0) r30 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r31 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r31, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r31, 0x1, &(0x7f0000000180)={{0x3, r27, r28, 0x0, r23, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r29, r30, 0x5}) r32 = getpid() sched_setscheduler(r32, 0x5, &(0x7f0000000380)) shmctl$IPC_SET(r31, 0x1, &(0x7f0000000180)={{0x3, r17, r18, r20, r13, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r32, r21, 0x5}) r33 = socket$inet_tcp(0x2, 0x1, 0x0) r34 = fcntl$dupfd(r33, 0x0, r33) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r35, r35, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r36) r37 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r37, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0x194) setresuid(r38, r38, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r39, 0x0) r40 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r41 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r41, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r41, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r35, r36, r38, r39, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r40, r41, 0x5}) r42 = getegid() fsetxattr$system_posix_acl(r8, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x5}, [{0x2, 0x2, 0xee00}, {0x2, 0x0, r12}], {0x4, 0x4}, [{0x8, 0x2, 0xee01}, {0x8, 0x7, r13}, {0x8, 0x5, r14}, {0x8, 0x4, r18}, {0x8, 0x4, r39}, {0x8, 0x4, r42}], {0x10, 0xd}, {0x20, 0x5}}, 0x64, 0x3) r43 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r44 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r44, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r44, 0x0) dup2(r43, r44) r45 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r46 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r46, 0x0) dup2(r45, r46) fstat(r46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r48 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) r50 = socket$inet_tcp(0x2, 0x1, 0x0) r51 = fcntl$dupfd(r50, 0x0, r50) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r52, r52, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r53) r54 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r54, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r54, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0x194) setresuid(r55, r55, 0x0) r56 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r57 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r57, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r57, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) r58 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r58, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r58, 0x1, &(0x7f0000000180)={{0x3, r52, r53, r55, r48, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r56, r57, 0x5}) r59 = socket$inet_tcp(0x2, 0x1, 0x0) r60 = fcntl$dupfd(r59, 0x0, r59) getsockopt$sock_cred(r60, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r61, r61, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r62) r63 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r63, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r63, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0x194) setresuid(r64, r64, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r65, 0x0) r66 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r67 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r67, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r67, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r61, r62, r64, r65, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r66, r67, 0x5}) r68 = getegid() fsetxattr$system_posix_acl(r43, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010005000000000002000200", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=r47, @ANYBLOB="040004000000000008000200", @ANYRES32=0xee01, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r48, @ANYBLOB="08000500", @ANYRES32=r49, @ANYBLOB="08000400", @ANYRES32=r53, @ANYBLOB="08000400", @ANYRES32=r65, @ANYBLOB="08010400", @ANYRES32=r68, @ANYBLOB="10000d00000000002000050000000000"], 0x64, 0x3) getgroups(0x3, &(0x7f0000002880)=[r39, r48, 0x0]) setresgid(r6, r7, r69) recvmsg$can_raw(r5, &(0x7f0000002780)={&(0x7f0000000140)=@ax25={{0x3, @default}, [@rose, @netrom, @remote, @netrom, @default, @rose, @bcast, @bcast]}, 0x80, &(0x7f0000002600)=[{&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/2, 0x2}, {&(0x7f0000000300)=""/171, 0xab}, {&(0x7f00000003c0)=""/241, 0xf1}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/218, 0xda}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x7, &(0x7f0000002680)=""/207, 0xcf}, 0x10021) syz_open_dev$evdev(&(0x7f00000028c0)='/dev/input/event#\x00', 0x9, 0x42) r70 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002900)='/dev/snapshot\x00', 0x600000, 0x0) r71 = dup(r70) ioctl$PERF_EVENT_IOC_ENABLE(r71, 0x8912, 0x400200) 17:57:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x401, 0x0, 0x0, 0x0, 0x10000008}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='/\x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010067656e657665000004000280"], 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0x114e) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000180)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r6, 0x10, 0x70bd22, 0x2ddfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000014}, 0x20000011) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000), &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], 0x0, 0x4, 0xa, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r8, 0x114, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="0116a224ea92a556164feeac4d0a569d8e6e412fc5f104e4a66ed8e2e2d9ca52c92930dc54712d20852a2464ed0900000000000000000000002f9ad3bf86472225"], 0x2) [ 321.096604][T10458] fuse: Unknown parameter 'Sd' [ 321.186700][T10458] fuse: Unknown parameter 'rô¢tmode' 17:57:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fddb0800000005000d000100000008001900ac1e00010000"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40000c0) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, 0xc, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 17:57:41 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet(0xa, 0x801, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14, 0x40000) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40a02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000004c0)={0x5000, &(0x7f0000000480), 0x4, 0xffffffffffffffff, 0x8}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="a8f13501977d7e9619a7e4537d8c980ee88a87094547194b67f909224a80cfeb8e07d6a693d49e81a6bdfc01e05772ddb13285269118803648ac9f7a6384bc065c956bc2869fa05cdf2618469489f4bb665f639ccefd23eb0dae3b9c7b586a9787b596404b872435a9cd28388ae256717aa040dd7249f015f96744d4462869845bfbad370f6cb459436721d1a294b6254131b3ac75d1b8", 0x97) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000009c0)=""/4096) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x10c0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r8, &(0x7f0000000940)=[{&(0x7f0000000200)=""/199, 0x200002c7}], 0x1, 0x0) r9 = socket$netlink(0x10, 0x3, 0xc) writev(r9, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r9, &(0x7f0000000600), 0x1000000000000214) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x101, 0x867, r9, 0x0, &(0x7f0000000040)={0x1379300, 0x9, [], @ptr=0x100000001}}) r11 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(r10, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="d9d874ea", @ANYRES16=r11, @ANYBLOB="000200000000ffdbdf251400000006001a010200000006001000550500000600ab0001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000640)=0xe8) sendmsg$NL80211_CMD_SET_BSS(r7, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x48, r11, 0x500, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x1}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}]}, 0x48}}, 0x8000) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r12, 0x1, 0x6, @remote}, 0x10) [ 321.367058][T10458] fuse: Unknown parameter 'Sd' [ 321.414565][T10458] fuse: Unknown parameter 'rô¢tmode' 17:57:41 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x18441, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, @perf_config_ext, 0x0, 0x3, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r0, r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x44b003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x0) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r8, 0xffffffffffffffff, 0x0) r9 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) r11 = socket(0x10, 0x3, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86b8071") socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') r12 = socket(0x11, 0x800000003, 0x0) bind(r12, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 17:57:41 executing program 4: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KDDISABIO(r0, 0x4b37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=0xa1) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x15, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4040810) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000200)={0x0, 0x7f, 0xffff}, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r7, 0x0, 0xa808) 17:57:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x9, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000200)={r6}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=r6, @ANYBLOB="aa000000b173063d3656f2f2749ecefda4e43c5f9c42e31b8f1e8f5ffb6e1f9539151f6edd011fada9ed78c662208a79e63fab37be3d129ae929fbf3740ba22d1e953e0fb12c6bce74bb3a30f01f34915727efc72773d06b1d0c6143ac573eda3dc7b01d2822acf06614b4015ad0f68171e489a94896ca083ed4a24af5bc7f27f858e2fb728655ad2a69d8e398aaaf876f3abb75f2a913edb47c56776c22ed39a49fc268fcff8ad216abeee30ea6"], &(0x7f00000001c0)=0xb2) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000000)={r6, 0x941, 0x1}, 0x8) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000014001fff00"/20, @ANYRES32=0x0, @ANYBLOB="800802000000000008001d00faffffff"], 0x28}}, 0x0) 17:57:41 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x4, 0x3f, 0x1000, 0x4, 0x0, 0x81}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={{0x14}, [], {0x14}}, 0x28}}, 0x20048010) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/80) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat(r6, &(0x7f0000000200)='./file0\x00', 0x440b00, 0x20) r8 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x10c0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r9, &(0x7f0000000940)=[{&(0x7f0000000200)=""/199, 0x200002c7}], 0x1, 0x0) r10 = socket$netlink(0x10, 0x3, 0xc) writev(r10, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r10, &(0x7f0000000600), 0x1000000000000214) ioctl$VIDIOC_TRY_EXT_CTRLS(r9, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x101, 0x867, r10, 0x0, &(0x7f0000000040)={0x1379300, 0x9, [], @ptr=0x100000001}}) r12 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(r11, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="d9d874ea", @ANYRES16=r12, @ANYBLOB="00022abd7000ffdbdf251400000006001a010200000006001000550500000600ab0001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000001c0)=0xe8) sendmsg$NL80211_CMD_SET_BSS(r8, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="50e1a96df11f229853ac563b3d5611bae7d2d8e27532096666c8efb89f797043d29f131ee69c5e6bb8e261f5c14417fbce094d530f2038fbc5053804371ea819787c1ac49a06d917d9de2d18d810e59a7e4a3c57a839d8651f8543387cdd49261cbf6adb6d1e5a846fba42ff29a305d055282ff999beb31aa37a07310e35d413ba0c9e742b7a8b38400f897f892d3689333d74da9e4091133c361ecda622fb73fc564130be45f7aff5ae65", @ANYRES16=r12, @ANYBLOB="000527bd7000fcdbdf251900000008000300", @ANYRES32=0x0, @ANYBLOB="0500600000000000050060000100000005001e00070000000c009900ff0000000300000008000300", @ANYRES32=r13, @ANYBLOB], 0x48}}, 0x8000) sendmsg$nl_route(r7, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="60000000150004002cbd7000fddbdf25020800c8", @ANYRES32=r13, @ANYBLOB="08000400e000000114000300767863616e3100000000000000000000140003007663616e300000000000000000000000080004007f00000108000800040000000800080022020000e99b1865bcc895b945f35ba7122766a5893948d2fb7fda9a4df4b45fd653c97d8d39d4915fa219927054cff14350bdc4096ba1878a6e54b67048af7262a23ed3da88ce83d326b118e3fad28a85b6bc399645d5d6218308b7c4fdaa9fc63d1c2589de57e085661cdeee63f08963772fb8831f64a7e8ea632d6e49a0ea7095c6f1d4fdcc895fa8c574a2f73bc1caf2de7d75b026a73dff2695037b1af85bfb0a00c53a8bce8c3a7a264d338525f83601a4"], 0x60}, 0x1, 0x0, 0x0, 0x4000010}, 0x8000) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="14000000"], 0x14}, 0x1, 0xf000}, 0x0) 17:57:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x490, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x121041, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x5, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200), &(0x7f0000001240)=0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="875934596043f53bede0ed9f353d70fe9f7966d77b4c0f0f8cdb0f4c5b0d20", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x19, &(0x7f0000000140)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=r3], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r4, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0xffff, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1}, 0xd8) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r6, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r6, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r6) 17:57:42 executing program 1: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f00000001c0)={0xe0, 0x3, &(0x7f0000000100)=[0x7, 0x9, 0x1e2], &(0x7f0000000140)=[0x8000, 0x8, 0x7ff], &(0x7f0000000180)=[0x9, 0x2, 0x2, 0x4, 0x6]}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setgid(0xee01) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) 17:57:42 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000080000004000000a8040000e8020000d000000000000000e802000000000000d8030000d8030000d8030000d8030000d803000004000000", @ANYPTR, @ANYBLOB="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"], 0x3) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'veth0_to_bridge\x00', 0x400}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdirat(r4, &(0x7f0000000300)='./file0\x00', 0x39) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc681, 0x0) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000200)={0x69b, 0x9, 0xfd, &(0x7f0000000100)="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"}) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f0000000000)={0x2, 0x7, "370d20f294c79568102a18558c7db358c17dfd20c73669d0226494da42d77f58", 0xff, 0x3e44, 0x6, 0x4, 0x28}) 17:57:42 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x80, 0x31, 0xa0, 0x8001, 0x3, 0x3e, 0x642, 0x3b0, 0x40, 0xbc, 0xffff, 0x0, 0x38, 0x1, 0x8}, [{0x2, 0xaf, 0x3, 0x0, 0x1f, 0x6c, 0x5, 0xcb3f}], "", [[], [], [], [], [], []]}, 0x678) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) 17:57:43 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$tipc(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r2, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() r7 = gettid() r8 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) kcmp(r7, r6, 0x0, 0xffffffffffffffff, r8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r6, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r9}, 0x30) r11 = syz_open_procfs(r10, &(0x7f0000000080)='task\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r11, 0x0, 0x0, 0x0, r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r5, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r4, 0x0, 0x10, &(0x7f0000000000)='@mime_type-GPL\'\x00', r9}, 0x30) ioprio_get$pid(0x3, r12) shutdown(0xffffffffffffffff, 0x0) [ 323.314030][ T2704] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.330719][T10546] team0: Device ipvlan1 failed to register rx_handler 17:57:44 executing program 2: getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000007f, 0x6086, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x22fe22ba}, 0x2284, 0x61a, 0x8000000, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000480)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r4, r1) r5 = gettid() syz_open_procfs(r5, &(0x7f0000000240)='fdinfo/4\x00') preadv(0xffffffffffffffff, &(0x7f0000000700), 0x1000000000000544, 0x4000) r6 = socket$nl_route(0x10, 0x3, 0x0) write(r6, &(0x7f0000000040)="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", 0xfc) r7 = socket$nl_route(0x10, 0x3, 0x0) write(r7, &(0x7f0000000040)="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", 0xfb) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) r9 = gettid() process_vm_writev(r9, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r10 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r12, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r10, 0x0) ioctl$ASHMEM_SET_NAME(r10, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r10, 0x40087708, &(0x7f0000000600)='\x00@\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="3146277fff75d2b4affa7785d7c52891b40538584161d08e996e1553000000000000000000", @ANYRESHEX=r10, @ANYBLOB="2c726f6f746d7f64653d30303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="f4eed3f63ec990449b112954861243e5744509a9f70280c3cc95568b9176a8a6c70770046a239b05b2e842cababb6d2ba5319d493b799c1ee36bd303f47952ae50321e9aee264a8a42e22ec5fcd9806cf5d77602320655090a80a2a6d06e6028b824f337d5b74785153b25594619a5976f32f2b006de84cca5536ebe22e954ec16fcc081af9e00"/149]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) 17:57:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x10000) 17:57:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000000)={0x5000, 0x10000, 0x20, 0x0, 0x12}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000012000101000000000c00eeff07001400", @ANYRES32=0x0, @ANYBLOB="0000001410000000"], 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:57:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x511400, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000780)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x10000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xff, 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000000)=@abs, 0x3b) close(r6) r7 = fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) r8 = dup2(r0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r10, 0x40044103, &(0x7f0000000100)=0x2) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x105000, 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r14, r14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setresuid(r16, r16, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r17, 0x0) r18 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r18, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r18, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000003c0)={{0x3, r14, r15, r16, r17, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r18, 0x5}) r19 = socket$inet_tcp(0x2, 0x1, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r21, r21, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setresuid(r23, r23, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r24, 0x0) r25 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r25, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r25, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000003c0)={{0x3, r21, r22, r23, r24, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r25, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r27 = dup(r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r27, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) r29 = socket$inet_tcp(0x2, 0x1, 0x0) r30 = fcntl$dupfd(r29, 0x0, r29) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r31, r31, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r32) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setresuid(r33, r33, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r34, 0x0) r35 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r35, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r35, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000003c0)={{0x3, r31, r32, r33, r34, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r35, 0x5}) r36 = socket$inet_tcp(0x2, 0x1, 0x0) r37 = fcntl$dupfd(r36, 0x0, r36) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r38, r38, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r39) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setresuid(r40, r40, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r41, 0x0) r42 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r42, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r42, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000003c0)={{0x3, r38, r39, r40, r41, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r42, 0x5}) r43 = getgid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r45 = socket$inet_tcp(0x2, 0x1, 0x0) r46 = fcntl$dupfd(r45, 0x0, r45) getsockopt$sock_cred(r46, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r47, r47, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setresuid(r49, r49, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r50, 0x0) r51 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r51, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r51, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000003c0)={{0x3, r47, r48, r49, r50, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r51, 0x5}) fstat(r10, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r11, &(0x7f00000007c0)={0x350, 0xffffffffffffffda, 0x1, [{{0x1, 0x1, 0x7, 0x10001, 0xfff, 0x7, {0x4, 0x7, 0x8, 0x400, 0x16b3, 0x0, 0x3, 0x3, 0x8, 0x800, 0x1, r16, r22, 0x2, 0x8000}}, {0x1, 0x6, 0x1, 0x2, '&'}}, {{0x4, 0x0, 0x5, 0x5, 0x8, 0xcef, {0x4, 0x8000, 0x2, 0x6, 0xffffffff, 0x101, 0x1000, 0x7, 0x5, 0x3, 0x2, r28, r34, 0x5, 0x1}}, {0x0, 0xfffffffffffffff8, 0x12, 0x5, '/dev/snd/pcmC#D#p\x00'}}, {{0x0, 0x2, 0x8, 0x0, 0x80000001, 0x7, {0x5, 0x100, 0x20, 0xf93, 0x7, 0x7, 0x1, 0x3, 0x2, 0x3f, 0x6, r40, r43, 0x9, 0x2}}, {0x4, 0xffffffff, 0x15, 0x9e4, '/dev/bus/usb/00#/00#\x00'}}, {{0x3, 0x2, 0x8, 0x2f0000, 0x312, 0xfffff4c1, {0x6, 0xfffffffffffffffc, 0x100, 0x81, 0x7ab, 0x9, 0x80000001, 0x3ff, 0x7, 0x2, 0xffffffff, 0xee01, r44, 0x4, 0xe1}}, {0x5, 0x7, 0xa, 0x4, '/dev/vhci\x00'}}, {{0x5, 0x2, 0x8, 0x10000000, 0x400, 0x9, {0x1, 0xca, 0x5, 0x9, 0x8001, 0xcb6, 0x93, 0x2, 0x101, 0x1, 0xffffffff, r47, r52, 0x6, 0x800}}, {0x5, 0xffffffffffffffc1, 0x0, 0x9}}]}, 0x350) dup3(r0, r1, 0x0) 17:57:44 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpid() timer_create(0x1, &(0x7f00000000c0)={0x0, 0x21, 0x0, @thr={&(0x7f0000000100)="153fa6ead46caea10f53da832c10d638c9779663ea7ad34df4516e2596d1f81169d386c4", &(0x7f0000000140)="3701c253334c9349f1a87cc741c051ef77168acf33167cd331810edea13bb358ef0a203e13efe6dd06ab63be7d209825324d80508f6877912bd56a9fcf218b31b9dab9dc875a68152f98a4da22fc8572b060d82890929dd2a6a7f6faba854e6550a3ceb7a9d75031a89efe7c7564530ec71042c513c0b4f258218d26cd85fb0f1012a9b18b88e2aa7eee06daed34d13b2d2e0fda60"}}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000080)={&(0x7f0000000040), 0x8}) 17:57:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000540)=ANY=[@ANYBLOB="7f080404034009ebfe0100004000000073c68c5bad69002300b6674c28838e4a81000000000000010000f35910074a0000000dfe80000006000000000000e89ce6a200f90000bb400000000000006bcad09631f5f9efa5c7cea88b044343f72a8224df5af7b06f09b7d94c0d0a432f7c6f0a656b0054231b5ed89132d54196c782ac468599ce8c52fd629343226d9f0800000000000000c20dd72afabf79b342189fe6c8cc17a61bb664f801cb6a98038fde00000000cbe0247d92dfde8b0da6bb67c20340d7dd0cda6d346e98d3477ab5e5f1067f85020060ba03f9e99e507397cfaea9fafabf016288de11ec3589e1a0f5b6360bc0a991a247841c84a86fda851f1349fd70f56459fa25c4cef17ee95ec903d8b9ffdc21a18b2896f0fb278349cd1ed02c58f8436b56901eef6b7ac3dd716ecf477803499b1ecf8fa968a8ecc33af01cc0f5f0b090880fb9f28459005000000000000000000000c5e36cedc55cd9c6b9000000000000000000b8fcf9d018a4ed6b1c74184c97143bd5232441774f53ba38bb39f226747be9127e9d52a03113579496c57cfd98a0da23db74a9ea5726b86491666c7ae79b42cc0bcc6ce8f13ff5f44ebd46efd4d708fdf44241b715ae2c1fa249d43bf984b991658c84c3e20a7f20f942808668cdf63be02b"], 0x48) sendmmsg(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4002, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x4e) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_SET_FEATURE(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x20, 0x3fa, 0x8, 0x70bd2c, 0x25dfdbfe, {0x1, 0x1, 0x1, 0x1}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x2) sendmmsg$unix(r2, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) fcntl$setsig(r2, 0xa, 0xd) 17:57:44 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4433}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128009000100766c616e000000005c0002800600010000000000040003804c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500", @ANYRES32=r3, @ANYBLOB="d35cd0c7", @ANYRES32=r3, @ANYBLOB], 0x9c}}, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) [ 324.656412][T10593] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 324.921277][T10593] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:57:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x0, 0x5, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000004c0)={0x9e0000, 0x5, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9b0960, 0x6db8, [], @p_u32=&(0x7f00000000c0)=0x1000}}) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000640)=""/180) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000480)='`', 0x1) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000000)=@abs, 0x3b) close(r5) r6 = dup3(0xffffffffffffffff, r5, 0x80000) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000500)='trusted.overlay.origin\x00', &(0x7f0000000540)='y\x00', 0x2, 0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000700)) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:57:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) write(r0, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000300000000", 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000100)=""/7) dup(r3) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 17:57:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000040)={0x0, {0x3, 0x2000000}}) r3 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) lseek(r5, 0x8, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x800, 0x4000) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) 17:57:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000002140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="4dd11f038c51"}, 0x14) r0 = socket(0xa, 0x3, 0x3e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:57:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000013c0)={0x9b0000, 0xffffffff, 0x1, r0, 0x0, &(0x7f00000001c0)={0x99096a, 0x5, [], @string=&(0x7f0000000100)=0x6}}) clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) mq_timedreceive(r3, &(0x7f0000001400)=""/186, 0xba, 0x6, &(0x7f00000017c0)={r4, r5+30000000}) ioctl(r0, 0x4, &(0x7f0000001300)="d0571c144f73f061bf9a897c58a3770a75bdbe50f2c2e0e90f7150c31620fff56f69a768cf83d773df0e8a479d96a213eb123275fe8805b17a0a2e1f4429e18969c2083b225194a68e5d630eb01f6bc911b3c279486596a32c90cded9a77f5145eb4bbfda0477b87bc2f23b1d364ba7df17202a0c1780ac4c4896373414522133141a405b199dd42ccb315445cd834f13e7f1e45606c94a942e9f2558e4995ba58e2f223f6a0b15cf6d9f6d4") r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r9) fcntl$setlease(r9, 0x400, 0x1) sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000001540)={0x248, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffc00}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x38}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5285}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc6b4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc893}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x161}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x70, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff5d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd764}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8421}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfe}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x4840}, 0x400c00c) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r10, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) ioctl$int_in(r10, 0x800000c004500a, &(0x7f0000000300)) readv(r6, &(0x7f0000001500)=[{&(0x7f0000000200)=""/221, 0xdd}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2) 17:57:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5263b, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x101, 0xffffffe0, 0xffff}, r2, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000180)={0x51, 0x9, 0x6, {0x6, 0x5}, {0xfeff, 0x75db}, @const={0x5, {0x9ac, 0x6, 0x8001, 0x9ce}}}) r5 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_VOLUME(r7, 0xc0044d07, &(0x7f0000000100)=0x54) sched_setscheduler(r5, 0x5, &(0x7f0000000380)) syz_open_procfs(r5, &(0x7f0000000000)='wchan\x00') ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000140)={0x91, 0x1a, &(0x7f00000003c0)="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"}) 17:57:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x271e, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000040800100005000000268c2cfdd2c95e58aff9f2e10a520935c5c4916e6455038edd497e44daa3242b520d8427dd57abd6aa35bcb521109a99a106d39fadf56c1f3fd4d441f9c45f3ff06acec92ac620ef2b40869b1f518854c794ffd2906f56877e3191e82475fd3434e04d5133b5e1be66212150df0f7777e239e4d75ddce9ab4e397f2adb672ac4da88ef21402c387849c4b18aa08cb9b090352dfd7678431acb8ad4232f67f72ec5a44797c8089d56c157fb0a71f0668425a998d90e760dc6e0f476710478119409376a4e724d7093f63ab580bb667aeaf3e2a574b39ab2ab40cf20"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) clock_gettime(0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 17:57:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/btrfs-control\x00', 0x200500, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000001440)={[0x7fff, 0x7, 0x80000000, 0x3, 0xff1e, 0x2, 0x8001, 0x7fffffff, 0x1ff, 0x2, 0x0, 0x1579e816, 0x6, 0x1, 0x8, 0xffffffffffffffff], 0x0, 0x40000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = open(&(0x7f0000001500)='./file0\x00', 0x20000, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x9, 0x0) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000200)={r9}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000001600)=ANY=[@ANYRES32=r9, @ANYBLOB="aa000000b173063d3656f2f2749ecefda4e43c5f9c42e31b8f1e8f5ffb6e1f9539151f6edd011fada9ed78c662208a79e63fab37be3d129ae929fbf3740ba22d5cb210cd2a65b01e953e0fb12c6bce74bb3a30f01f34915727efc72773d06b1d0c6143ac573eda3dc7b01d2822acf06614b4015ad0f68171e489a94896ca083ed4a24af5bc7f27f858e2fb728655ad2a69d8e398aaaf876f3abb75f2a913edb47c56776c22ed39a49fc268fcff8ad216abeee30aa6"], &(0x7f00000001c0)=0xb2) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001540)={r9, @in6={{0xa, 0x4e21, 0xfffffffb, @loopback}}, 0xfff, 0xe0}, 0x90) r10 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x10c0) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r12, &(0x7f0000000940)=[{&(0x7f0000000200)=""/199, 0x200002c7}], 0x1, 0x0) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r13, &(0x7f0000000600), 0x1000000000000214) ioctl$VIDIOC_TRY_EXT_CTRLS(r12, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x101, 0x867, r13, 0x0, &(0x7f0000000040)={0x1379300, 0x9, [], @ptr=0x100000001}}) r15 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(r14, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="d9d874ea", @ANYRES16=r15, @ANYBLOB="00022abd7000ffdbdf251400000006001a010200000006001000550500000600ab0001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000001c0)=0xe8) sendmsg$NL80211_CMD_SET_BSS(r11, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x48, r15, 0x500, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x1}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r16}]}, 0x48}}, 0x8000) sendmsg$NL80211_CMD_SET_BEACON(r10, &(0x7f00000013c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x1c, r15, 0x200, 0x70bd2d, 0x5, {}, [@NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x843) r17 = dup(r1) setsockopt$packet_int(r17, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) io_setup(0x6, &(0x7f0000000140)=0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_submit(r18, 0x4, &(0x7f0000001300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfffffff6}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="593f78d3cf8ee6acb62013c54acd33f4f86b78a61f29b5d733142193a2dbc847040fb75435fbd28d0509dec59dc5190cfbf0c6472ee26c11089dbd227bf1ced80a39e7868598fde9b90bc263a37c0ff8bcf86cc8e9df91ee78396fa513edae0edd6aa085520a2329daa59e6ae76696aa8726e8dd87da4581afa0ac603d4acf21debab28cb20131a4c761b26e57fc82079b9c2b01969c7a573039bf24d74c807cd965c008698962", 0xa7, 0x7fff, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="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", 0x1000, 0x4, 0x0, 0x2}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001340)="0c77a15aa74cb93daaa95e2fa264daf8e52b2f6ebc0d05df504c29218c3822a8a040905b794cd2e8e49f98fe7e8757bfa4f61d3bb435994f3e7369654182d8d7a067a1f48ca5c9acc932ad89e3536dd1db9b7c6be6d00210736b46197b", 0x5d, 0x8, 0x0, 0x2}]) 17:57:46 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x10c0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/199, 0x200002c7}], 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r5, &(0x7f0000000600), 0x1000000000000214) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x101, 0x867, r5, 0x0, &(0x7f0000000040)={0x1379300, 0x9, [], @ptr=0x100000001}}) r7 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="64b5bd30", @ANYRES16=r7, @ANYBLOB="00022abd7000ffdbdf251400000006001a010200000006001000550500000600ab0001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000001c0)=0xe8) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x48, r7, 0x500, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x1}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x48}}, 0x8000) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={r8, @loopback, @loopback}, 0xc) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(r10, 0x80047441, &(0x7f0000000000)) 17:57:46 executing program 0: prctl$PR_GET_DUMPABLE(0x3) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x223d1c9d3656c55d) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3, 0x100000000000001}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000000c0)={r3, 0x0, 0x0, "b1"}, 0x9) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r3, 0x5, 0x80000001, 0x7fffffff}, &(0x7f00000001c0)=0x10) r4 = dup(0xffffffffffffffff) recvfrom$inet6(r4, 0x0, 0x0, 0x100, 0x0, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000100)={'team_slave_0\x00', 0x6}) socket$bt_hidp(0x1f, 0x3, 0x6) unshare(0x40000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000200)=0x4) 17:57:46 executing program 4: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs, {0x0}, 0x0}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84000) write$UHID_DESTROY(r3, &(0x7f0000000000), 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b000100697036746e000000000004001300"/40], 0x40}}, 0x0) [ 326.747926][T10642] IPVS: ftp: loaded support on port[0] = 21 [ 326.764035][T10647] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 17:57:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1ff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7ff, 0x181c0) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000f35a156192a3ab700", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 17:57:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', r4}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000380)={0x1, 0x3, 0x3}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b26d000000c825ab5ddb81b6ed5cef3105126d19db47b613585fb5ddbfce4d7c6700ce3afe20a7cfd7bc1b8d5387599a2e3cd494cf1e9127f1af06c9d9d436caeee2c8f5ebb86fab2fef5bc02ca36b75fce2bcb603aef8169fdf61bb5c93d1e7cf4ea2820bf2ee126e68c00930a225950865d979361f663655265ee9c91a640087b0230431291b27944c7e4c6ef14abd234aa4abb4dc9db532096262cbd8aa386ece398fcb712c6f56b533552e03002efd1dd29a6a13fc04e2d7855aa0bf23dc4f880a8a691ea71ee836e6574c2836bac4ae1c978676f3e179e083b9b5aca999077e1862ce319e30888069d7272655290285c5d68b0d1a587e2aa5fa7b9705d51385c8dd2b49219724279aa206a913246ddbce6508590e4db895033bb3ca38800d30bd64bca231fd17faa829139b602853fb2b2e33960e2a483e33b8b737a8e7a634feb92864491b700ed2f01d041b6afc3cc655bf1c1209b7c89c7711dea13b939fa38c2b5a25141cb9696d03025458b80578a7f983ec54a0463ae7f49903fd812ae631d460263709679d07bc487a0afe2aa996ad694fa8795fc37026491cd5bbea068edcf5808790113dd126a06f054e6fed0e3784dbf9455381e56b238287afe1a94d945846f890de2eadb19c570e713fd33e75507620be2085607c631fcb55c1e399b85b106aebbd58f5bbd00bae2e5264329f78fe03ca6cf12b797ba671c8b7ff09c243c765427e8360540805d18fc8d738"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8, 0x1, {0x0, 0x11}}]}}]}, 0x3c}}, 0x0) [ 327.187802][T10658] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 17:57:47 executing program 4: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000340)={0x5}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008080}, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000), 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000003800)=""/102400) syz_open_dev$video4linux(0x0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x10c0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/199, 0x200002c7}], 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r5, &(0x7f0000000600), 0x1000000000000214) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x101, 0x867, r5, 0x0, &(0x7f0000000040)={0x1379300, 0x9, [], @ptr=0x100000001}}) r7 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="d9d874ea", @ANYRES16=r7, @ANYBLOB="00022abd7000ffdbdf251400000006001a010200000006001000550500000600ab0001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000007c0)=0xffffffffffffffc6) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000527bd7000fcdbdf3f1900000008000300", @ANYRES32=0x0, @ANYBLOB="0500600000000000050060000100000005001e00070000000c009900ff0000000300000008000300", @ANYRES32=r10, @ANYBLOB], 0x48}}, 0x8000) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000600)={@xdp={0x2c, 0x2, r10, 0x29}, {&(0x7f0000000140)=""/33, 0x21}, &(0x7f0000000180), 0x30}, 0xa0) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) r11 = socket(0x10, 0x2, 0x0) sendto(r11, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r12 = open(&(0x7f00000006c0)='./file0\x00', 0x100, 0x10) getpeername$inet(r12, &(0x7f0000000740)={0x2, 0x0, @initdev}, &(0x7f0000000780)=0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r11, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 17:57:47 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) vmsplice(0xffffffffffffffff, 0x0, 0xc, 0x0) pipe(0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000004c0)={0x3, 0xa, 0x4, 0x0, 0xffff0001, {0x77359400}, {0x0, 0xc, 0x1, 0x0, 0x0, 0x0, "ca576d05"}, 0x7fffffff, 0x0, @planes=&(0x7f00000000c0)={0x20, 0x0, @mem_offset, 0xfff}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x121080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x2, 0x0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) dup2(0xffffffffffffffff, r7) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000840)='/dev/nvram\x00', 0x541000, 0x0) ioctl$KVM_GET_PIT(r8, 0xc048ae65, &(0x7f0000000780)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r13) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r14, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r17, &(0x7f0000000000)=@abs, 0x3b) close(r17) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRES32=r12, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESOCT=r11, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESDEC=r17], @ANYRESOCT, @ANYRES32=r14, @ANYRESDEC=0x0, @ANYRES16=0x0, @ANYRESDEC=0x0, @ANYRES32=r16]], 0x3}, 0x1, 0x0, 0x0, 0x4008880}, 0x20000000) r18 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x10c0) r19 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r19, &(0x7f0000000940)=[{&(0x7f0000000200)=""/199, 0x200002c7}], 0x1, 0x0) r20 = socket$netlink(0x10, 0x3, 0xc) writev(r20, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r20, &(0x7f0000000600), 0x1000000000000214) ioctl$VIDIOC_TRY_EXT_CTRLS(r19, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x101, 0x867, r20, 0x0, &(0x7f0000000040)={0x1379300, 0x9, [], @ptr=0x100000001}}) r22 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(r21, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="d9d874ea", @ANYRES16=r22, @ANYBLOB="00022abd7000ffdbdf251400000006001a010200000006001000550500000600ab0001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000001c0)=0xe8) sendmsg$NL80211_CMD_SET_BSS(r18, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x48, r22, 0x500, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x1}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r23}]}, 0x48}}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r25 = dup(r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) r26 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0xffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r23, r25, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r26, 0x0, &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x800, 0x3}, 0x3c) ftruncate(0xffffffffffffffff, 0x28007d) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) [ 327.530974][T10643] IPVS: ftp: loaded support on port[0] = 21 [ 327.652231][T10348] tipc: TX() has been purged, node left! 17:57:48 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r2, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x10c0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/199, 0x200002c7}], 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r7, &(0x7f0000000600), 0x1000000000000214) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x101, 0x867, r7, 0x0, &(0x7f0000000040)={0x1379300, 0x9, [], @ptr=0x100000001}}) r9 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(r8, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="d9d874ea", @ANYRES16=r9, @ANYBLOB="00022abd7000ffdbdf251400000006001a010200000006001000550500000600ab0001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000001c0)=0xe8) sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x48, r9, 0x500, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x1}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x48}}, 0x8000) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000228bd7000fcdbdf2508000000050030000100000008003c000300000008000300", @ANYRES32=r10, @ANYBLOB="05002d0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8dd}, 0x50) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a0d27fe34000dbf6e3a63404873abfcd52c6d9b8da6480adb1f0453837dd0622fe7615adba842d6413e027b7704c8cf65e5dd4ca5a545f8bdb9f91a1c7fe743f3bf3cb28953f490ed685e8893c1b44", 0x4f}, {&(0x7f00000000c0)="a0c81ba79b35d9a03b08da78c86d43a1cf", 0x11}], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet_udp_int(r12, 0x11, 0xa, &(0x7f0000000380)=0x8, 0x4) r13 = socket$inet6(0xa, 0x2, 0x0) r14 = dup(r13) dup2(r14, r0) 17:57:48 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="30000000020000030000000000000000000000000000000000000000000000000000000000000000000000000000000064fcc57d119276af9befa406627eb7e5f83280da22dfa28bf11064ae7a0f86ac57324e4d25fb42b543a6408ff7ac4cccdaa96c91e8cec79a"], 0x30) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000540)=[{&(0x7f0000000040)=""/145, 0x91}], 0x1, 0x9) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') 17:57:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb10000000000000007", 0xab}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f0000000140)="630257c958cb500dfe0b7a6c3d08fc70a27abd75"}, 0x20) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x70240, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000280)) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x8, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) setpgid(r0, r7) ptrace$cont(0x20, r0, 0x0, 0x0) 17:57:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x86}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @random="73625bbc7d38"}]}}}]}, 0x48}}, 0x0) 17:57:49 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd1d7c3d878a09a030de999bf44b17efb60450958485aa56389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180842ece11ead980ef52b15a8ac6966c963f4b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332bc4f4d12988e620895ba7bc183d5f05fdf63e00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d6d6853272812fc2f2abe513f138b", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) r3 = gettid() r4 = getpgrp(r3) setpriority(0x0, r4, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) socket$isdn(0x22, 0x3, 0x25) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) r6 = socket$inet6(0xa, 0x3, 0x3c) socket$inet6(0xa, 0x2, 0x78) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x8, 0x4800) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r8, &(0x7f0000000000)=@abs, 0x3b) close(r8) preadv(r5, &(0x7f0000000f40)=[{&(0x7f0000000d40)=""/79, 0x4f}, {&(0x7f0000000900)=""/235, 0xeb}, {&(0x7f0000001000)=""/68, 0x44}, {&(0x7f0000000b00)=""/135, 0x87}, {&(0x7f0000000bc0)=""/214, 0xd6}, {&(0x7f0000000340)=""/28, 0x1c}, {&(0x7f0000001080)=""/81, 0x51}, {&(0x7f0000000400)=""/40, 0x28}, {&(0x7f0000000dc0)=""/126, 0x7e}, {&(0x7f0000000e40)=""/255, 0xff}], 0xa, 0x0) write$FUSE_GETXATTR(r7, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r9, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000780), 0x4000}]) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet6(0xa, 0x40000080806, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 17:57:49 executing program 4: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3ff, 0x101000) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000180)={0xd, 0x25, 0x17c3}) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000280)=""/250, 0x223, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) 17:57:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) r1 = semget$private(0x0, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x2, 0xf8c1, 0x4581}}, 0x28) semctl$IPC_RMID(r1, 0x0, 0x10) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f00000002c0), &(0x7f0000006040)=0x4) getpid() 17:57:53 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0xffff0700, 0xa00, {0xfd}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) 17:57:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000040)={0x3a, &(0x7f0000000000)=""/58}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a0100000ec00000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:57:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f00000000c0)=0x67) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000000004000500050082c137153e370900018005003500d1bd", 0x33fe0}], 0x1}, 0x0) [ 333.065120][T10727] openvswitch: netlink: Key type 53 is out of range max 29 17:57:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x31, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f0000000100)={0x3, "9cc66159c5114a479cb69bbcfe0af007ae98b9e06beff0e3c3ed39a76fe11782", 0x1, 0x10, 0x7fff, 0x1, 0x2, 0x3, 0x80000000, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$midi(r3, &(0x7f0000000180)="0c9a272c6322f6cfb3739ea7ff51cf80c6595976d1e1d5c17059ef33368dc924c97b558b8dc76b3d17717252e8fb73dfddc2e154a9f54bcba854a1641e3df03c9aa0da216ac9709ad5bb51c6c8733de4ca86aceb3bc985633bb62bec4135f0643b6fe9cc166ea6c94db617313292671dc3ef2f5e90dafd959da06f20a20411470cf390", 0x83) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x2400, 0x5) r13 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffbffffffffe) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:57:53 executing program 5: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000ac0)={0x6e3, 0x0, 0x4, 0x80000, 0xfffffffc, {0x77359400}, {0x1, 0x8, 0x68, 0x0, 0x0, 0x7, "25fde011"}, 0x0, 0x0, @fd, 0x0, 0x0, 0xffffffffffffffff}) getuid() setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000b40), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$char_usb(r2, &(0x7f0000000000)=""/64, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x2000000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80040000005e510befccd7", 0x2e}], 0x1}, 0x0) [ 333.187414][T10712] team0: Device ipvlan1 failed to register rx_handler [ 333.366561][T10736] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 334.100554][T10733] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 334.118364][T10736] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 17:57:54 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) close(r0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000000100), 0x14b) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000640)="f4001100002b3325fe8000000000000005baa68754ba00e8c1344f3e62d76c27e8000041020000000180", 0x2a}]}, 0x0) 17:57:54 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0xffff0700, 0xa00, {0xfd}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) [ 334.169983][T10733] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 17:57:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0x10c7}], 0x1) 17:57:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socketpair(0x29, 0x1, 0x7, &(0x7f0000000200)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x110) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) get_robust_list(r2, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000440)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x5, 0x900) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x1c, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000340)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r7, 0x200004) sendfile(r0, r7, 0x0, 0x80001d00c0d0) r8 = open(&(0x7f0000000000)='./file0\x00', 0x82000, 0xac) getsockopt$IP6T_SO_GET_REVISION_MATCH(r8, 0x29, 0x44, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) 17:57:54 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x106, 0x2}}, 0x20) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r8 = gettid() sendmsg$key(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYRES64=r8], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r7, 0x10000002}}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x9, 0x0) splice(r11, 0x0, r10, 0x0, 0x1000000008, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r12, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x9, 0x0) splice(r16, 0x0, r15, 0x0, 0x1000000008, 0x0) r17 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r17, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r17, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) r18 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r18, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r17, 0x84, 0x1, &(0x7f0000000200)={r19}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r15, 0x84, 0x1b, &(0x7f0000000100)={r19, 0xaa, "b173063d3656f2f2749ecefda4e43c5f9c42e31b8f1e8f5ffb6e1f9539151f6edd011fada9ed78c662208a79e63fab37be3d129ae929fbf3740ba22d1e953e0fb12c6bce74bb3a30f01f34915727efc72773d06b1d0c6143ac573eda3dc7b01d2822acf06614b4015ad0f68171e489a94896ca083ed4a24af5bc7f27f858e2fb728655ad2a69d8e398aaaf876f3abb75f2a913edb47c56776c22ed39a49fc268fcff8ad216abeee30aa6"}, &(0x7f00000001c0)=0xb2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r12, 0x84, 0x1, &(0x7f0000000380)={r19, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r10, 0x84, 0x1b, &(0x7f0000000100)={r14, 0xaa, "b173063d3656f2f2749ecefda4e43c5f9c42e31b8f1e8f5ffb6e1f9539151f6edd011fada9ed78c662208a79e63fab37be3d129ae929fbf3740ba22d1e953e0fb12c6bce74bb3a30f01f34915727efc72773d06b1d0c6143ac573eda3dc7b01d2822acf06614b4015ad0f68171e489a94896ca083ed4a24af5bc7f27f858e2fb728655ad2a69d8e398aaaf876f3abb75f2a913edb47c56776c22ed39a49fc268fcff8ad216abeee30aa6"}, &(0x7f00000001c0)=0xb2) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r14, 0x5}, 0x8) syncfs(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 17:57:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x561303, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000140)={0x1, 0xffffffff, 0x4, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r5, 0xae71, &(0x7f0000000200)={0x80}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGETLED(r3, 0x4b31, &(0x7f00000001c0)) write$P9_RFSYNC(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x4b8bfefc5df58bd2, 0x0) write$P9_RWSTAT(r8, &(0x7f0000000180)={0x7, 0x7f, 0x2}, 0x7) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r9, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @rand_addr=0x502}, {0x2, 0x4e24, @local}, 0x2, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040), 0x5, 0x23784c8a, 0xff0b}) [ 334.591005][T10759] team0: Device ipvlan1 failed to register rx_handler 17:57:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) sched_setscheduler(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={r0, 0x0, 0x0}, 0x20) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, &(0x7f00000002c0)) lstat(0x0, &(0x7f00000003c0)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) open(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x2, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) clone(0xe1000, &(0x7f00000001c0)="ab5994cdf9612fe26234c4b940f26d0e59bedf20f01b423bebb8ec2e3e7ac67700ce3761007abb5fbaa311e652703bb0174b2fa14b24882ed56dc869e3bb0afd9c4f1a2eda17746ded25bfea23db9083b15c20daecc2251c1e10e4cc708653486573eab073", &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000240)="b3d365adf119645c50d8ffcd3fe7a254e7895dfd5b68413a5febcaa961bc27023740915621b64dee86fc2fcb75c316160db7ca5faa36342efd981c343abcf1b796357f9f43e6a8ebdcbfe2501c324c78e6ba2885") sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 17:57:55 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000001200)=ANY=[@ANYBLOB="740000002400f30700000000ddffffff00000000", @ANYRES32=r1, @ANYBLOB="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"], 0x74}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000200)=0x7f) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f313702948718f037fe7166ac45a790cd2095b44582f3310fb003cb29f9afc1ddb6272a61982d91403b9914e7638a71eab73d729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb63cac0ab9a4d2927d53b44ef0f6eb8b357570886780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e0296d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) 17:57:55 executing program 1: 17:57:56 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setpgid(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000080)={0x5, 0x48, 0x1, 0x0, 0x0, [{{r1}, 0x7ff}]}) sched_setscheduler(r3, 0x5, 0x0) ptrace$getsig(0x4202, r3, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x400000000000]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202102, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={@dev, @dev={0xfe, 0x80, [], 0x3e}, @local, 0x7, 0x0, 0x1, 0x0, 0x8}) socket$isdn(0x22, 0x3, 0x4) socket(0x0, 0x0, 0x0) 17:57:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000080)={0x1, 0x2, 0x8001}) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x2, 0x4, 0x2, {0xa, 0x4e21, 0xfff, @remote, 0x40}}}, 0x32) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) 17:57:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000000)=@abs, 0x3b) close(r2) flistxattr(r2, &(0x7f0000000340)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000380)={0x0, 0x0, 0x69c4}) r5 = dup2(r4, r4) read$dsp(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) dup3(r6, r5, 0x0) tkill(r3, 0x1000000000016) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3000008400030833700aac05000300060000000c000480080008400000000006050000000000"], 0x30}}, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) readahead(r8, 0x4c, 0x8) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r10) getpeername(r10, &(0x7f00000000c0)=@nfc, &(0x7f0000000180)=0x80) splice(r7, 0x0, r9, 0x0, 0x4ffe0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x284, 0x0) 17:57:56 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r2, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x3f, 0x8, 0x1f, 0x100000000, 0x2, 0x6, 0xe803, 0x5, 0x40, 0x26c, 0x9, 0xd46, 0x38, 0x1, 0x6, 0x2}, [{0x1, 0x2, 0x1, 0x9, 0x4, 0x0, 0x6, 0xd0e}, {0x1, 0xb3, 0x5, 0x7ff, 0x3, 0x6, 0x7}], "dc3b329651dd497c8a6dce623439d1c1a444", [[], [], [], [], [], [], [], [], []]}, 0x9c2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x5e303289b8d2a05e, 0x1}, 0xa9) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 17:57:56 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000800200000000000000000000200100002001000020010000e8010000e8010000e8010000e8010000e80100000300000000000000000000007f000001000000000000000000000000766c616e30000000000000000000000073797a5f74756e00000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000b8002001000000000000000000000000000000000000000048006c696d6974000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000080000000000000068004354000000000000000000000000000000000000000000000000000000010a00ff7f0101000000010000736e6d705f747261700000000000000073797a300000000000000000000000000000000000000000000000000000000000000000010000000000000000000000e00000010000000000000000766c616e310000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000c800000000000000000000000000000000000000000030006164647274797065000000000000000000000000000000000000000000000000000000000000000000000000000028005345540000000000000000000000000000000000000000000000000000010200050501000504000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff000000000d0c38fca6097d6a89a75c5285507364b14b48804d7ab2fe7e0075f93d4d9baa7e46ba853829e764cbd926e99b69cec56ac644769593c2e209df625f262eed359e7af2fe11eb68939182de0d8a3032ac98b8b283d8a9d90302967db58458b4f92ffc3c6a8f2406f384e45add29e9f240780efb936ac754c04feadff6ea1517f252e65da1e23609"], 0x2e0) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000000)=@abs, 0x3b) close(r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000300)={0x8, 'lo\x00', {'veth0_virt_wifi\x00'}, 0x4}) [ 336.342595][T10821] xt_limit: Overflow, try lower: 0/0 17:57:56 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d8020000f8000000f8000000f800000002000000f80000000802000008020000080200000802000008020000030000000000000000000000fe800000000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f310000000076657468315f766c616e0000000000000000000000000000000000000000000000000000000000000000000000000000060000030000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f58590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c00000000000000a800100100000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/824], 0x338) [ 336.437664][T10826] xt_limit: Overflow, try lower: 0/0 17:57:56 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x202000, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) shutdown(0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) r4 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r4, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000480)={0x1f, 0xc, 0x6, 0x0, 0x0}, &(0x7f0000001700)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000001740)={r9, 0xfff, 0x20}, 0xc) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x224000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r10, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r12 = dup(r11) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000180)) sendfile(r1, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) read$usbfs(r12, &(0x7f0000000200)=""/145, 0x91) ioctl$VHOST_SET_MEM_TABLE(r10, 0x4008af03, &(0x7f0000001600)=ANY=[@ANYBLOB="060000000000000001000000000000001600000000000000", @ANYPTR=&(0x7f0000001780)=ANY=[@ANYBLOB="00000000000000000041c3e241f6ded819f0de99e9942d65baf4fc19b2a708eeb4409d15d62a3a8cba90761dace9e72a4564fa942ee0e6e12d5075fb4f56da6e75ddb4d8eac8190c8c101a60d8aaaa"], @ANYBLOB="000000000000000000f0000000000000e600000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/230], @ANYBLOB="00000000000000000400"/24, @ANYPTR=&(0x7f0000000480)=ANY=[], @ANYBLOB="000000000000000000400000000000000010000000000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="000000000000000000f00000000000009900000000000000", @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYBLOB='\x00'/153], @ANYBLOB="000000000000000000f00000000000004b00000000000000", @ANYPTR=&(0x7f0000001580)=ANY=[@ANYBLOB='\x00'/75], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 17:57:56 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') socket(0x10, 0x3, 0x0) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) set_tid_address(&(0x7f0000000680)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2000000, 0x3, 0x0, 0x1}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 17:57:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="01"], 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = memfd_create(&(0x7f0000000980)='1\x8a\xb3;\x81 (l\xd7*j\x8b\xea\x00\xd6\xcb]\x10(\xf6\r\xf9\x00\x00\x00\x00\x00\xf4\x18\x00\x00\xfa_\xa7?\b\x10\x00\x00\xf1)&\x1c\xbd\x00^\xf0\xb5\xa2:P\x86\xae\xee\xf7\xff:\xb4\x03z\x8d\xcc]#\xd6v\x19b\xa0h$3\xd0\xda\x8e\xaa\xbdB\xe6W*\xa4\xc3Hh\xffpp\x93\xbcnt\x95Y\xd6\xce\xe5F\xeec\xcf\x88{\x10\xb5\xf5\xf4\x0f^\xb5U\x98\xdcY\t\xde\x1cx\xbdO\xc5{x6[\x9e\x1e3l\xb0\xec\xea_Y\xe4\xbc=\a\x9d\xc1\xe4\x02\xa7\xe7\xf4\xf6\xdcK\xf7\xc5\xc8\xd8|\xb0\x0en\x89\b\x00\xe5\xaa.\xf8\xe5Lfc9\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe3E\xa7\x15f7\xa5\xda\xd3\xde#>\x86]\xb2\xe9\x81\x95\xd7\x14\xaf\x9a\x99\x1a\xf7\x9f\x9f\x93\x9d\x9a\x04\xd5\xb6\xe7B\x1c\r\xc5\xc9Y\xf6\x7f\xac\x13\xcf\xab,c\x1b\x862=\xd2\x1a\"\x17\xaa\x1e\x11\x95\x11\xfe\x81\xa3\xc8\xda\xd9\xd58{@\x9e\x85t6kF\xa2\a\x18\xb2j\xbc\xb1G\xbf\x82\x98\xdb\x1eu\xc3\xc2\x02\xc0\xe3\'\x1c#`\x1f\xa1j\xc6\x89\x8b&\xb2\v\xc0\xb2\x96_$-}\x8a\x04\xad\xda\xde\xeeDB\xc3J\x9b:e\v\xfb\xd5\xa9_\x14H\xc2\xf8\xcf\'\xa0\x80\xab\xc1\x8a\xbe=\x02\xd8\xac\xa1\x83\x8c/LO\xadZv\x8c2\xc1e\x98\xc1\xfc\x1d\x1c\xb1\xf7\xf8R\x94\x1c\xe4\x85A\x8c\xce\xc0\xc9v\x86~\xfeZ\xa3\xc3u\xb4~\xe2W\xa5\xfb/)M\x16\x01\xa1\x84%\xe7*\xdd@\xa39v_\xcc\xcf\x85\a\xa0\xe7\xf7\n\x00pN\t4\x91%\x9c5\v\xd4\xcc7j\x03\xbe8\x1b?\xa3&\xcb\x8fxr\xcc\xc6\x9c\xbdr\xd2\x8a\xcc', 0x1) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="b93e16040000008b3cf15011"], 0x1) execveat(r2, 0x0, 0x0, 0x0, 0x1000) r3 = memfd_create(&(0x7f0000000980)='1\x8a\xb3;\x81 (l\xd7*j\x8b\xea\x00\xd6\xcb]\x10(\xf6\r\xf9\x00\x00\x00\x00\x00\xf4\x18\x00\x00\xfa_\xa7?\b\x10\x00\x00\xf1)&\x1c\xbd\x00^\xf0\xb5\xa2:P\x86\xae\xee\xf7\xff:\xb4\x03z\x8d\xcc]#\xd6v\x19b\xa0h$3\xd0\xda\x8e\xaa\xbdB\xe6W*\xa4\xc3Hh\xffpp\x93\xbcnt\x95Y\xd6\xce\xe5F\xeec\xcf\x88{\x10\xb5\xf5\xf4\x0f^\xb5U\x98\xdcY\t\xde\x1cx\xbdO\xc5{x6[\x9e\x1e3l\xb0\xec\xea_Y\xe4\xbc=\a\x9d\xc1\xe4\x02\xa7\xe7\xf4\xf6\xdcK\xf7\xc5\xc8\xd8|\xb0\x0en\x89\b\x00\xe5\xaa.\xf8\xe5Lfc9\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe3E\xa7\x15f7\xa5\xda\xd3\xde#>\x86]\xb2\xe9\x81\x95\xd7\x14\xaf\x9a\x99\x1a\xf7\x9f\x9f\x93\x9d\x9a\x04\xd5\xb6\xe7B\x1c\r\xc5\xc9Y\xf6\x7f\xac\x13\xcf\xab,c\x1b\x862=\xd2\x1a\"\x17\xaa\x1e\x11\x95\x11\xfe\x81\xa3\xc8\xda\xd9\xd58{@\x9e\x85t6kF\xa2\a\x18\xb2j\xbc\xb1G\xbf\x82\x98\xdb\x1eu\xc3\xc2\x02\xc0\xe3\'\x1c#`\x1f\xa1j\xc6\x89\x8b&\xb2\v\xc0\xb2\x96_$-}\x8a\x04\xad\xda\xde\xeeDB\xc3J\x9b:e\v\xfb\xd5\xa9_\x14H\xc2\xf8\xcf\'\xa0\x80\xab\xc1\x8a\xbe=\x02\xd8\xac\xa1\x83\x8c/LO\xadZv\x8c2\xc1e\x98\xc1\xfc\x1d\x1c\xb1\xf7\xf8R\x94\x1c\xe4\x85A\x8c\xce\xc0\xc9v\x86~\xfeZ\xa3\xc3u\xb4~\xe2W\xa5\xfb/)M\x16\x01\xa1\x84%\xe7*\xdd@\xa39v_\xcc\xcf\x85\a\xa0\xe7\xf7\n\x00pN\t4\x91%\x9c5\v\xd4\xcc7j\x03\xbe8\x1b?\xa3&\xcb\x8fxr\xcc\xc6\x9c\xbdr\xd2\x8a\xcc', 0x1) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="01"], 0x1) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000740)=ANY=[@ANYPTR64=&(0x7f0000000dc0)=ANY=[@ANYPTR64=&(0x7f0000000d00)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYRES64], @ANYPTR64=&(0x7f0000000d40)=ANY=[@ANYPTR, @ANYRES16=r3, @ANYRESDEC], @ANYRESDEC=r1]], 0x1) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x100, 0xfffffffe}, {0x7ff, 0x1}]}, 0x14, 0x1) write(r0, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = dup(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r5, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}}, 0x10) write$input_event(r5, &(0x7f0000000000)={{0x77359400}, 0x4, 0xb6c, 0x7}, 0x387) r6 = socket(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f000000060000000a060000f000000070040000f000000030030000700400006805000068050000680500006805000068050000060000000000000000000000fe880000000000000000000000000001fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000073797a6b616c6c657230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000000000004800444e505400000000000000000000000000000000000000000000000000004fcd7a2d78eecc51e4af035c5ad78db1e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000064756d6d79300000000000000000000076657468305f746f5f7465616d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8002001000000000000000000000000000000000000000000000000198de5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8002001000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000480050540000000000000000000000000000060000000000000000000000fe880000000000000000000000000001e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000018014001000000000000000000000000000000000000000000000000000000000000000000000000000000c76b469e470af240190903bbe0b393000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800484c000000000000000000000000000000000000000000000000000000000000000000000000ff01000000000000000000000000000100000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000766574683000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000551be115c6a498206d86fcf34a32b381e25c874d1cf6e6f79cc4c8eb662021ff17a6b5a5d8de04ae5ef563b011bb4829602afa6b2697cdb6855c81a13efcf4471695505e4461646eaca87f892db38c4f8b2a38e0d26db2cda391a68110f39c4f98905990b79eef86f2738fd01cb2776832099ab39df529df1f7cdec29ac9c6d6d40764b5716af27c9a5b52ca5563e8a1b0d00c0c2f52df11b264b783ad4ddc2ff055c4a8601147324e43fbd9c3c79b30c8968a740a3e344c0010d8"], 0x1) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000280)) sendto$inet6(r4, &(0x7f0000000180)="c7aa3adc6d", 0x5, 0x200048d1, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = dup3(r7, r8, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$PPPIOCSPASS(r10, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x8001, 0x40, 0x40}]}) close(r4) 17:57:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x348, 0x0, 0x0, 0x0, 0x1f8, 0x1f8, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'team_slave_1\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x1, 0x0, 0x41, 0x0, 0x4, 0x5, 0x46, 0x3}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3a8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x10001) 17:57:57 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x40000000000003f, 0x0) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x9a0000, 0x1004, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x98092a, 0x4000003, [], @p_u8=&(0x7f0000000300)=0x89}}) sendmsg$AUDIT_TRIM(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f6, 0x200, 0x70bd2d, 0x25dfdbfb, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80400c5}, 0x4000042) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r8, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_udp_int(r8, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r12, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x304}, "360ea787440b2965", "40a9dcdffe682a13cf3f497c68787b26", "2e7938f5", "deb639acf6babab4"}, 0x28) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) [ 337.182270][T10852] Cannot find add_set index 0 as target [ 337.240913][T10855] ------------[ cut here ]------------ [ 337.246759][T10855] proc_dir_entry 'ipt_hashlimit/veth1_to_bond' already registered [ 337.255103][T10855] WARNING: CPU: 0 PID: 10855 at fs/proc/generic.c:362 proc_register+0x41e/0x590 [ 337.264226][T10855] Kernel panic - not syncing: panic_on_warn set ... [ 337.270834][T10855] CPU: 0 PID: 10855 Comm: syz-executor.4 Not tainted 5.6.0-rc3-syzkaller #0 [ 337.279522][T10855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.289587][T10855] Call Trace: [ 337.293149][T10855] dump_stack+0x197/0x210 [ 337.294884][T10846] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/7' not defined. [ 337.297523][T10855] ? proc_register+0x3c0/0x590 [ 337.297636][T10855] panic+0x2e3/0x75c [ 337.297658][T10855] ? add_taint.cold+0x16/0x16 [ 337.331829][T10855] ? __kasan_check_write+0x14/0x20 [ 337.336960][T10855] ? __warn.cold+0x14/0x3e [ 337.341403][T10855] ? proc_register+0x41e/0x590 [ 337.346180][T10855] __warn.cold+0x2f/0x3e [ 337.350428][T10855] ? proc_register+0x41e/0x590 [ 337.355199][T10855] report_bug+0x289/0x300 [ 337.359598][T10855] do_error_trap+0x11b/0x200 [ 337.364201][T10855] do_invalid_op+0x37/0x50 [ 337.368616][T10855] ? proc_register+0x41e/0x590 [ 337.373441][T10855] invalid_op+0x23/0x30 [ 337.377607][T10855] RIP: 0010:proc_register+0x41e/0x590 [ 337.382978][T10855] Code: ff df 48 89 f9 48 c1 e9 03 80 3c 01 00 0f 85 5a 01 00 00 48 8b 45 d0 48 c7 c7 20 15 59 88 48 8b b0 d0 00 00 00 e8 91 e0 5e ff <0f> 0b 48 c7 c7 a0 2e cb 89 e8 94 82 09 06 48 8b 4d a0 48 b8 00 00 [ 337.402592][T10855] RSP: 0018:ffffc900075bf600 EFLAGS: 00010282 [ 337.408668][T10855] RAX: 0000000000000000 RBX: ffff88809414f7b0 RCX: 0000000000000000 [ 337.416647][T10855] RDX: 00000000000115d2 RSI: ffffffff815ebe46 RDI: fffff52000eb7eb2 [ 337.424626][T10855] RBP: ffffc900075bf668 R08: ffff8880478763c0 R09: fffffbfff16a336e [ 337.432600][T10855] R10: fffffbfff16a336d R11: ffffffff8b519b6f R12: ffff8880a6c6f0c0 [ 337.440587][T10855] R13: 0000000000000000 R14: ffff8880984b46f8 R15: dffffc0000000000 [ 337.448656][T10855] ? vprintk_func+0x86/0x189 [ 337.453287][T10855] proc_create_seq_private+0x12b/0x190 [ 337.458760][T10855] ? proc_create+0x40/0x40 [ 337.463241][T10855] ? lockdep_init_map+0x1be/0x6d0 [ 337.468360][T10855] hashlimit_mt_check_common.isra.0+0xb30/0x1680 [ 337.474718][T10855] hashlimit_mt_check+0xa4/0xd0 [ 337.479586][T10855] ? hashlimit_mt_check_common.isra.0+0x1680/0x1680 [ 337.486265][T10855] xt_check_match+0x280/0x690 [ 337.490964][T10855] ? xt_check_target+0x690/0x690 [ 337.496020][T10855] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 337.502298][T10855] ? mutex_unlock+0xd/0x10 [ 337.506790][T10855] ? xt_find_match+0x73/0x280 [ 337.511497][T10855] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 337.517843][T10855] find_check_entry.isra.0+0x32f/0x920 [ 337.523340][T10855] ? ipt_do_table+0x1b80/0x1b80 [ 337.528221][T10855] ? lockdep_hardirqs_on+0x421/0x5e0 [ 337.533604][T10855] ? trace_hardirqs_on+0x67/0x240 [ 337.538731][T10855] ? kvfree+0x4a/0x60 [ 337.542750][T10855] translate_table+0xcb4/0x17d0 [ 337.547656][T10855] ? compat_do_ipt_get_ctl+0x910/0x910 [ 337.553110][T10855] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 337.559396][T10855] ? _copy_from_user+0x12c/0x1a0 [ 337.564328][T10855] do_ipt_set_ctl+0x2fe/0x4c2 [ 337.568995][T10855] ? compat_do_ipt_set_ctl+0x170/0x170 [ 337.574456][T10855] ? mutex_unlock+0xd/0x10 [ 337.578896][T10855] ? nf_sockopt_find.constprop.0+0x226/0x290 [ 337.584874][T10855] nf_setsockopt+0x77/0xd0 [ 337.589426][T10855] ip_setsockopt+0xdf/0x100 [ 337.593949][T10855] tcp_setsockopt+0x8f/0xe0 [ 337.598569][T10855] sock_common_setsockopt+0x94/0xd0 [ 337.603782][T10855] __sys_setsockopt+0x261/0x4c0 [ 337.608629][T10855] ? sock_create_kern+0x50/0x50 [ 337.613507][T10855] ? __x64_sys_futex+0x404/0x590 [ 337.618472][T10855] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 337.623950][T10855] ? do_syscall_64+0x26/0x790 [ 337.628614][T10855] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 337.634665][T10855] ? do_syscall_64+0x26/0x790 [ 337.639334][T10855] __x64_sys_setsockopt+0xbe/0x150 [ 337.644432][T10855] do_syscall_64+0xfa/0x790 [ 337.648924][T10855] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 337.654795][T10855] RIP: 0033:0x45c479 [ 337.658674][T10855] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.678258][T10855] RSP: 002b:00007f0209b21c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 337.686652][T10855] RAX: ffffffffffffffda RBX: 00007f0209b226d4 RCX: 000000000045c479 [ 337.694617][T10855] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000003 [ 337.702572][T10855] RBP: 000000000076bfc0 R08: 00000000000003a8 R09: 0000000000000000 [ 337.710525][T10855] R10: 0000000020000800 R11: 0000000000000246 R12: 00000000ffffffff [ 337.718482][T10855] R13: 0000000000000a34 R14: 00000000004cc9d4 R15: 000000000076bfcc [ 337.728056][T10855] Kernel Offset: disabled [ 337.732493][T10855] Rebooting in 86400 seconds..